Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://uporniacomnuvidx.z13.web.core.windows.net/index.html

Overview

General Information

Sample URL:https://uporniacomnuvidx.z13.web.core.windows.net/index.html
Analysis ID:1431924
Infos:

Detection

TechSupportScam
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected TechSupportScam

Classification

  • System is w10x64
  • chrome.exe (PID: 2840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2024,i,13314379522545086292,8042181613780995042,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://uporniacomnuvidx.z13.web.core.windows.net/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_65JoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://uporniacomnuvidx.z13.web.core.windows.net/index.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_65, type: DROPPED
      Source: https://uporniacomnuvidx.z13.web.core.windows.net/index.htmlHTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49763 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
      Source: unknownTCP traffic detected without corresponding DNS query: 23.45.182.74
      Source: unknownTCP traffic detected without corresponding DNS query: 23.45.182.74
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /font-awesome/4.5.0/css/font-awesome.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uporniacomnuvidx.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/css/bootstrap.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uporniacomnuvidx.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://uporniacomnuvidx.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uporniacomnuvidx.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://uporniacomnuvidx.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/2.1.3/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uporniacomnuvidx.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /track.js HTTP/1.1Host: d2fuc4clr7gvcn.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uporniacomnuvidx.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /track.gif?h[site_id]=662a060632cb707e4f675f05&h[resource]=https%3A%2F%2Fuporniacomnuvidx.z13.web.core.windows.net%2Findex.html&h[referrer]=&h[title]=Officials_Windows%E3%82%BB%E3%82%AD%E3%83%A5%E3%83%AA%E3%83%86%E3%82%A3%E3%82%BB%E3%83%B3%E3%82%BF%E3%83%BC&h[user_agent]=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&h[unique]=1&h[unique_hour]=1&h[unique_day]=1&h[unique_month]=1&h[unique_year]=1&h[screenx]=1280&h[browserx]=1280&h[browsery]=907&timestamp=1714087331031 HTTP/1.1Host: track.gaug.esConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uporniacomnuvidx.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /track.gif?h[site_id]=662a060632cb707e4f675f05&h[resource]=https%3A%2F%2Fuporniacomnuvidx.z13.web.core.windows.net%2Findex.html&h[referrer]=&h[title]=Officials_Windows%E3%82%BB%E3%82%AD%E3%83%A5%E3%83%AA%E3%83%86%E3%82%A3%E3%82%BB%E3%83%B3%E3%82%BF%E3%83%BC&h[user_agent]=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&h[unique]=1&h[unique_hour]=1&h[unique_day]=1&h[unique_month]=1&h[unique_year]=1&h[screenx]=1280&h[browserx]=1280&h[browsery]=907&timestamp=1714087331031 HTTP/1.1Host: track.gaug.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uporniacomnuvidx.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: d2fuc4clr7gvcn.cloudfront.net
      Source: global trafficDNS traffic detected: DNS query: track.gaug.es
      Source: chromecache_63.2.drString found in binary or memory: http://fontawesome.io
      Source: chromecache_63.2.drString found in binary or memory: http://fontawesome.io/license
      Source: chromecache_65.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
      Source: chromecache_65.2.drString found in binary or memory: https://d2fuc4clr7gvcn.cloudfront.net/track.js
      Source: chromecache_65.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:ital
      Source: chromecache_65.2.drString found in binary or memory: https://fonts.gstatic.com/
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tCMPI.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tMMPKzSQ.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1JlFc-K.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1xlFQ.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm111VF9eO.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm111VGdeOcEg.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm81xVF9eO.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm81xVGdeOcEg.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmg1hVF9eO.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmg1hVGdeOcEg.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VF9eO.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VGdeOcEg.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmv1pVF9eO.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmv1pVGdeOcEg.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VF9eO.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VGdeOcEg.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLucHtA.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLufntAKPY.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrLPTucHtA.woff2)
      Source: chromecache_75.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrLPTufntAKPY.woff2)
      Source: chromecache_72.2.dr, chromecache_61.2.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_72.2.dr, chromecache_61.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
      Source: chromecache_72.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: chromecache_65.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
      Source: chromecache_65.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css
      Source: chromecache_65.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
      Source: chromecache_65.2.drString found in binary or memory: https://track.gaug.es/track.gif
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49763 version: TLS 1.2

      Spam, unwanted Advertisements and Ransom Demands

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_65, type: DROPPED
      Source: classification engineClassification label: mal56.phis.win@16/48@14/8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2024,i,13314379522545086292,8042181613780995042,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://uporniacomnuvidx.z13.web.core.windows.net/index.html"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2024,i,13314379522545086292,8042181613780995042,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://uporniacomnuvidx.z13.web.core.windows.net/index.html0%Avira URL Cloudsafe
      https://uporniacomnuvidx.z13.web.core.windows.net/index.html100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://track.gaug.es/track.gif0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      stackpath.bootstrapcdn.com
      104.18.10.207
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          high
          d2fuc4clr7gvcn.cloudfront.net
          65.8.184.5
          truefalse
            high
            maxcdn.bootstrapcdn.com
            104.18.10.207
            truefalse
              high
              www.google.com
              142.250.217.228
              truefalse
                high
                track.gaug.es
                54.156.134.49
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.211.108
                  truefalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://d2fuc4clr7gvcn.cloudfront.net/track.jsfalse
                      high
                      https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.cssfalse
                        high
                        https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.jsfalse
                          high
                          https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0false
                            high
                            https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.jsfalse
                              high
                              https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.cssfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://fontawesome.iochromecache_63.2.drfalse
                                  high
                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_72.2.drfalse
                                    high
                                    https://getbootstrap.com/)chromecache_72.2.dr, chromecache_61.2.drfalse
                                      high
                                      https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_72.2.dr, chromecache_61.2.drfalse
                                        high
                                        https://track.gaug.es/track.gifchromecache_65.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://fontawesome.io/licensechromecache_63.2.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          104.18.10.207
                                          stackpath.bootstrapcdn.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          54.156.134.49
                                          track.gaug.esUnited States
                                          14618AMAZON-AESUSfalse
                                          65.8.184.5
                                          d2fuc4clr7gvcn.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          142.250.217.228
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          54.197.93.113
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          104.17.25.14
                                          cdnjs.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          IP
                                          192.168.2.4
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1431924
                                          Start date and time:2024-04-26 01:21:18 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 17s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://uporniacomnuvidx.z13.web.core.windows.net/index.html
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:9
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal56.phis.win@16/48@14/8
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 192.178.50.35, 173.194.217.84, 142.250.64.142, 34.104.35.123, 20.60.128.65, 142.250.217.202, 172.217.3.67, 20.12.23.50, 72.21.81.240, 192.229.211.108, 52.165.164.15, 20.242.39.171, 40.127.169.103, 142.250.189.131, 13.85.23.86
                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          • VT rate limit hit for: https://uporniacomnuvidx.z13.web.core.windows.net/index.html
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Stereo
                                          Category:downloaded
                                          Size (bytes):114283
                                          Entropy (8bit):7.254845925020668
                                          Encrypted:false
                                          SSDEEP:1536:Bym/tGBkwZi95piznb3+XazaCsMZZ5N7M43wZZMyy2l9V7tBlPFKuanNA:BvAkw2QbusaCjxNoEoSyy2lT7tUu0NA
                                          MD5:E9BCD8FA1AC0DA5231A30C9F2952682B
                                          SHA1:6082AFF7E3627F6BEA6E44C41E123A3A512355DE
                                          SHA-256:89CA019A76F84336D2903B88D7F45EFF070B359A35FF3C06DA3668212F76FFA1
                                          SHA-512:676085969C4F7167BD1CDAD74EC9EB2DBC0DF89D72859134C724EA0C63924148F99A1CD7BE567847B0BEF81C6EADCE13643C8E1284A7ED19E26FD4FD6FBC77E9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://uporniacomnuvidx.z13.web.core.windows.net/Safeviews.mp3:2f758a57009584:0
                                          Preview:ID3......#TSSE.......Lavf58.29.100...............................................Info.......u..H|............."$&),.1468;>@CEGJMPRUWY\_adgiknqsvx{}......................................................Lavc58.54............$.@......H|........................................................................................................................................................................................................................................d...-N-.`5.... .......@..4.....%b5a..#G.u?...........Dp...iH`....0./.....yR.`..N7...B.....i....f..=...H..18.Hh..'..-hY.4......C...Q,$...%..Y.=.C...*...>...JG.....0h7.......Y..'..@...'.. i!.Cx.H<X...!......9.9).qs...@.9t.....: pad..!...4......`H....Q..bf1.+8........x.\:.R....^.i.....|...0..,..H......39N.A.g8...r.H....H_v;..2.z...`,.5-`FU...)....|H0...*&.....H.q.}......%.C..8m..=FV2.........dT...E..Y..... .............4....%..y.B.w.yZ.=......<...L.p..MT..L.....j*h..`.P.!.....$T...x3.$......7...Y....>v.l.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                          Category:downloaded
                                          Size (bytes):7748
                                          Entropy (8bit):7.975193180895361
                                          Encrypted:false
                                          SSDEEP:96:0g6vAF/FXh6MmoI56TEwosGU/DbVF/QBT1gaHEYT6u/w3hXLbJPAS772+6haAftj:zp6x6TYpoDYBJg8TRkbJPAS/2+CzQa7
                                          MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                          SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                          SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                          SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                          Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 66624, version 4.262
                                          Category:downloaded
                                          Size (bytes):66624
                                          Entropy (8bit):7.996443365254666
                                          Encrypted:true
                                          SSDEEP:1536:P7P0ehdxE792JHJ2qrz+MoCpeUtsG9eDeh9Zw+ZyqJ:PPlYw1re8Lsqh7MqJ
                                          MD5:DB812D8A70A4E88E888744C1C9A27E89
                                          SHA1:638C652D623280A58144F93E7B552C66D1667A11
                                          SHA-256:FF82AEED6B9BB6701696C84D1B223D2E682EB78C89117A438CE6CFEA8C498995
                                          SHA-512:17222F02957B3335849E3FE277B17C21C4AAF0C76CD3DA01A4CA39C035629695D29645913865B78E097066492F9CEE5618AF5159560363D2723BED7C3B9CF2A8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0
                                          Preview:wOF2.......@......*.............................?FFTM.. .`..r........5.6.$........ ..... ?webf.[.....@...nC....t.TL...f...t....q...5....?=i.l..\.vl ..T...b.... .1.f..7.T.Q....D.;:...1.l.jv..e....n..E....k5>.d.7Q.l..Ba....u.x].......W.C....$.8.v#..y`..F..1aM.8.....w.=|'..0..T|..2/..M.%.b.. .tY$!.....5cb.....(.&.-A/mY......./y..o\........Z=.....5c.k._.n3...(W.........Nag+.....O.R.'...5...=?....m...L......:..*._V...........z+zc.1`..Q#j.../.Z0...-..F..i.b.F"2.<EE...;.."u?..........R.Z.HR..D...x.Y,.5.Tt.vb...e..YN..sFND+........1.......`.....D.(.&6baP6(.....X.6gNW.6k..9]..v......$Cf.v.v..x@..-J.`G...w..w[..A.......4.msI>....i.......p..F(2b....~H.]J.]..j....F.f-~.@......gg.B.-..Tx.%..pU.u..me....'........;...@7..t.=pN....../_.U8.....r....s...X=g....H........j..c....d._1l:1i..I..T.r..>.....v{Gb...T1*...f.-.x.-i..{..1..h...>..(..3.3..!.$.:.....j.~....:ugv.......%.....?...d..5+......fU.z...X.X.<.c%@fBHO.8.....i..G...{...[..M#.FZk."_.'.n{.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65326)
                                          Category:downloaded
                                          Size (bytes):160302
                                          Entropy (8bit):5.078105585474276
                                          Encrypted:false
                                          SSDEEP:1536:V47CIJ0T2r+ryEIA1pDEBi8yNcuSEcA1/uypq3SYiLENM6HN26b:S7VSGGq3SYiLENM6HN26b
                                          MD5:816AF0EDDD3B4822C2756227C7E7B7EE
                                          SHA1:C470239D4C7DB36D56DC3A74A080C62218C6EDC4
                                          SHA-256:5B0FBE5B7AD705F6A937C4998AD02F73D8F0D976FE231B74AEF0EC996990C93A
                                          SHA-512:32844D968C5B4AD05C0FCCF733FD819A74FEAE0E08B0CC4F917686876CC3E8B18D34513CD16DE89EC02145C30032B4A8C962FDC43EC4AEDD267A7EEF47C2D466
                                          Malicious:false
                                          Reputation:low
                                          URL:https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css
                                          Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32180)
                                          Category:downloaded
                                          Size (bytes):84355
                                          Entropy (8bit):5.370892371249065
                                          Encrypted:false
                                          SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrr:z4UdWJiz6UAIJ8pa98Hrr
                                          MD5:7F9FB969CE353C5D77707836391EB28D
                                          SHA1:62C4042E9EBC691A5372D653B424512A561D1670
                                          SHA-256:2051D61446D4DBFFB03727031022A08C84528AB44D203A7669C101E5FBDD5515
                                          SHA-512:7A027F63EDB63FD350F5A2325428745423AC7F27729FC78D9AA072FB2D829C91BE7E9448C57312EA36D63FCB552A9D23A7E34EE67F16B4C5009CD9C6A092A2E3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                          Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27303)
                                          Category:downloaded
                                          Size (bytes):27466
                                          Entropy (8bit):4.752060795123139
                                          Encrypted:false
                                          SSDEEP:384:Qi5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:Dlr+Klk3YlKfwYUf8l8yQ/T
                                          MD5:4FBD15CB6047AF93373F4F895639C8BF
                                          SHA1:12D6861075DE8E293265FF6FF03B1F3ADCB44C76
                                          SHA-256:DDD92F10AD162C7449EFF0ACAF40598C05B1111739587EDB75E5326B6697C5D5
                                          SHA-512:F8BE32CBA15170319B5C9F663C6F0C4FFDD4083CF047D80F7B214D302B489ECA25FBEE66DDB9366D758A7598EFC9B9A886B02C9F751AE71F207CB9DB1356243A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
                                          Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.5.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows)], baseline, precision 8, 47x46, components 3
                                          Category:dropped
                                          Size (bytes):1556
                                          Entropy (8bit):6.966111702071353
                                          Encrypted:false
                                          SSDEEP:24:Wngiq3Pa06ZTQ4M0XxDuLHeOWXG427DAJuLHenX3nZ5NLM7p290oOhdcl1a688sB:niwXiMuETAhNLgp2uoOms5yfZ2Ikl
                                          MD5:5C88379362B7C14EC16A0D285684899D
                                          SHA1:CC2D1A05F9302534D3BD68E2BB94F4EEA1DA8251
                                          SHA-256:6229FD135EF5BB601E19A8497BF9151D3387363C5B7535C819EC4D48B3D69484
                                          SHA-512:7F5E8DE4B5BA06AB49353BF07F34B81A1654CF4DF1FE0ABAB91274AF87C1D807320FF6636289A28BCFD12357D2AD7D1E0133C19EBE18FC9E0060590790854B2C
                                          Malicious:false
                                          Reputation:low
                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.............i.................H.......H....Adobe Photoshop 21.0 (Windows)............0221....................0100......................./................................................................................................................................................................................../.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+.7..x..8.uQ'.1.W3......y?.[~4..%W......z...g...k.....h...O$~.....o/&......9.v].........Y.....<..B.........*..........o."...5..z......o.X..._S~....s..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (310), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):5482
                                          Entropy (8bit):5.735342298317898
                                          Encrypted:false
                                          SSDEEP:96:cNLTsiCMLE/GAWAMRO0Kij6gtidCw8hstV1cjN3fI8ujZ:yLThCMYGAWROfijLgltV1cN3fI8ujZ
                                          MD5:7A9DA30345B69CB18193A677D106CA04
                                          SHA1:CCB29657254D8D962A4BA326625ADF1D84657562
                                          SHA-256:0603C570086C0E8AB582550AD469A6793C85D73148703BC522CF66FEFB0D3C20
                                          SHA-512:8190EE2A3AF22490AD3A654A0BE96440BF5FE74F8F20ADA7A1836FCC621DAC143FB643A101B6FF204F0BB68AA6068B56455C22E254722778D628EF84363AD2E6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://uporniacomnuvidx.z13.web.core.windows.net/index.html
                                          Preview:<!doctype html>..<html lang="en">....<head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta name="description" content="author">.. <title>Officials_Windows..........</title>... <link rel="preconnect" href="https://fonts.gstatic.com/">... <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css" integrity="sha384-JcKb8q3iqJ61gNV9KGb8thSsNjpSL0n8PARn9HuZOnIxN0hoP+VmmDGMN5t9UJ0Z" crossorigin="anonymous">.. <link href="mystyle.css" rel="stylesheet">.. <link rel="stylesheet" type="text/css" href="https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css">...<link href="https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&amp;display=swap" rel="stylesheet">........ <script type="text/javascript">.. var ph
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 676 x 806, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):167706
                                          Entropy (8bit):7.9685987382558485
                                          Encrypted:false
                                          SSDEEP:3072:gsaVKwpA6l64QWMJ/ZIORelGpxlAipwTuUse+KVM4+NbrVrxSk129wwMt7Mq:gZKwp364QzZIOslGjl5p0uArm7pKzMmq
                                          MD5:F4A59B7133EAA0EBDC7490EF0A2B631D
                                          SHA1:AC21BA5015EA2636190C23316FD6AD2B7F60EEDE
                                          SHA-256:871C88F92463F4D9040140701EC88B1044064B39DE8734CE26A51C0F4A0E905F
                                          SHA-512:DE13270DB804018C03715E386EB40AC9B9D1D202252EDB1F8FC3005C59775F81C8174CA72BAF93B47FA8F55A80AF5EE3A90059DBB709D4946EE9D415B1917357
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......&.....#I......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...PeXIfMM.*...................i.........&.........................................&....{.LG...2iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <exif:PixelYDimension>806</exif:PixelYDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>676</exif:PixelXDimension>. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..$;...@.IDATx.....%[Q?....3..0.AA.E..tA@...D...( &...u...J.A..H.%JVdA..1....C......Ws..v.4.;wg.>so..>.N.._.9.s..g<.+.t.w.{.......@r 9..X....j....K..n....4.6n.8+.s.4..g.o9n\..;.n...r..k...XzG%..<...?.v..c.......7lm.f..ej...N...c.G...xVYm.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 7824, version 1.0
                                          Category:downloaded
                                          Size (bytes):7824
                                          Entropy (8bit):7.973973264994348
                                          Encrypted:false
                                          SSDEEP:192:SvrCMV0T6yUN1NfKPtAqGFNL2kshO5YwMg9eSnUK:SvV0T6pNzSPtCrhsCYwMqeSnUK
                                          MD5:AF4D371A10271DAFEB343F1EACE762BC
                                          SHA1:6D11D743BC3CFB169D70BC86450F18351DC1A905
                                          SHA-256:60BF0ABA6526436F3930C58C12047687FBB6BFF4DD180CCE4613458ED3439EA2
                                          SHA-512:98E1D4804A31F0EC40307BB02D7AF0E25E1A01F2D0F69676CD55F97F64A8D50ECFD5BE05525956C4A80BF0D98810BADBB08ACB2927CD78963BCDDE9F96E25BA1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2
                                          Preview:wOF2..............=....?.............................`..T.......6..6.$..h. ..Z....Z0.".8...W..b3..L...P..^.....ZEX.*.w.a.R...?..~......C`.3f.0.g.j..8"6B.Y.|.h....%.Y%i.L2..L.'...Ahf.v.......Z.FRQ@B..E.....z.H...6....on..n....3....jz?.c....{J.Yd..T.......o.N../.6..%.@..;..'.N.?......9...S..Ok...."N.I..Zh..tY!._..t.......I...*.e..R.|.......Y ...%.BZ..(..A9.T...y.....Ts_n:......o2I[...j....z.x. ....[.a.j^..j..IH....D....g...X\..B..s.a.`...,.l.)a-k@7Pq.,.......C!.|...|H.....7S..&...B.H..h..i...0....~..B..l..n.rE.......E..5.XL.d:.cuy..P.l...|<....B.Qx..%@=..............[..|P.;f.....z.o...o.Z......3N...}..yv.KOM`...w.V<.................7n..`...H.s...f.{:i....R. .a.&.X..1!....&Y..S..tLY..#.h...!.Fy....91;qi4.+2.?.kBj2;.+...@.MH..^..0&.8...SM.0V....%...@......lHO...]....Z......Je~...:.%..K#z..!A./.51.-..1.ta..8k...c]."."b.B..$+..,..#....x.H..Y...k.I.6....O.AW.....A.;..7.5E..t..*m.P..M.6l..g(0pk(....u.Y...&2.G..d.kE..2.8<.".Mo.....p\[S...Uh+A%.F.][P......r
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                          Category:downloaded
                                          Size (bytes):321
                                          Entropy (8bit):5.112556848506612
                                          Encrypted:false
                                          SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOW8y44MzR2p0adHo5E:hax0rKRHkhzRH/Un2i2GprK5YWOJy44l
                                          MD5:B5073477AD14E7904415315229C78CBE
                                          SHA1:6AD637E2DBAA6BAF04E1BE5DD16A3D5E27563946
                                          SHA-256:5AD26DA8695821175BD1A4D2F2E9CCCE2957BA3147FD80D54A5C77CAB05CE61E
                                          SHA-512:508C2655BFE58D08BEDB1DA169A99AC2AD4A82B95532DE01A480579DEE00360215DA1DCE40E0E7D0639DD3B90FEE1B4E416F50DC96CCBFB5A5571247D7CF0685
                                          Malicious:false
                                          Reputation:low
                                          URL:https://uporniacomnuvidx.z13.web.core.windows.net/favicon.ico
                                          Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : b4af1303-a01e-0077-0967-97bf6a000000</li><li>TimeStamp : 2024-04-25T23:22:15.2731683Z</li></ul></p></body></html>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1846 x 710, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):345120
                                          Entropy (8bit):7.9805185362972955
                                          Encrypted:false
                                          SSDEEP:6144:1i/oP9W8T/6ZLAJpjrMMhSKs1krFtIHkIIIFsH8GcmSYeU8wrjICD4RZFsJuO:A/M99g8jqRkhtIEIDOH8l5twrjbD4SMO
                                          MD5:62472FED4D6022FE16CC9B924B6FD223
                                          SHA1:F754ABA829A52F7C70C7A2508125063B8BBD151F
                                          SHA-256:126E254FB95FF4B003596B0E4577B312D3FB5A7A51EAD127C8549F317474EB3F
                                          SHA-512:A23DB98C4A80EA7763357B23BCC27BF9740D6D55FB01748F95FA957044159193C6D357F2CAC018BCB24596799453E74212B20D026440742D83C8D53E9ED39BD7
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...6.........'swn....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...PeXIfMM.*...................i.........&.............................6.................L.....3iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <exif:PixelYDimension>710</exif:PixelYDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>1846</exif:PixelXDimension>. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>./.....@.IDATx....uEy.....AP...A..AEQP..!j.C..3.....O.IN.yrN....p.1..<I4.7QcTP.N."........*.......k.^{.......}..Z.V.[o.kX....W<...+;#`....0.F....M..\.7W{.......=.......<..x:x.>..$..DH..?-.:|..........xq_g..B.nK.R..^".......N.$.i..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5152), with no line terminators
                                          Category:downloaded
                                          Size (bytes):5152
                                          Entropy (8bit):5.207643243201636
                                          Encrypted:false
                                          SSDEEP:96:nn3J7DcXKKxWdYRJ8cEl7SH++uNWL4anUf50Y5jBnTjNj/3Jx1t:n3Jn7KxWWJOI++uNOTnUf5n5jlTd/tt
                                          MD5:25DBE1435EC57843C4AB2CECAFBD04A9
                                          SHA1:1DAED29EB389B328254978B4A6386C3CB38B0D9C
                                          SHA-256:EC536798BA63ED167F3620C2081486ECF9254E3CF97AEF8052CFC12B2D1BFB84
                                          SHA-512:97DF01BA14C4234DDF060A86AFC7255664D6C475DAF957D936833BFCA5BFA02048FBA68B65E05E43082105DC693D11043150BF24FED11DC25FF62419245BE3F7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://uporniacomnuvidx.z13.web.core.windows.net/haruto.js
                                          Preview:(function(_0x4c076a,_0x27deb0){var _0x3a142c=_0x4237,_0x2946ae=_0x4c076a();while(!![]){try{var _0x33d82b=-parseInt(_0x3a142c(0xc9))/0x1+parseInt(_0x3a142c(0xe8))/0x2+parseInt(_0x3a142c(0xd1))/0x3*(-parseInt(_0x3a142c(0xd4))/0x4)+-parseInt(_0x3a142c(0xde))/0x5+-parseInt(_0x3a142c(0xca))/0x6*(parseInt(_0x3a142c(0xe0))/0x7)+parseInt(_0x3a142c(0xcd))/0x8+-parseInt(_0x3a142c(0xe3))/0x9*(-parseInt(_0x3a142c(0xc8))/0xa);if(_0x33d82b===_0x27deb0)break;else _0x2946ae['push'](_0x2946ae['shift']());}catch(_0x2dbbe0){_0x2946ae['push'](_0x2946ae['shift']());}}}(_0x3453,0xbdd81));function _0x3bbf(_0x657311,_0x1d6100){var _0x332eb8=_0x5933();return _0x3bbf=function(_0x1b171c,_0x1e94ad){_0x1b171c=_0x1b171c-0xbf;var _0x108772=_0x332eb8[_0x1b171c];return _0x108772;},_0x3bbf(_0x657311,_0x1d6100);}var _0x281415=_0x3bbf;function _0x4237(_0x532717,_0x3b9438){var _0x34534a=_0x3453();return _0x4237=function(_0x4237a5,_0x5713f4){_0x4237a5=_0x4237a5-0xc3;var _0x219fac=_0x34534a[_0x4237a5];return _0x219fac;},_0x
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                          Category:downloaded
                                          Size (bytes):8000
                                          Entropy (8bit):7.97130996744173
                                          Encrypted:false
                                          SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                          MD5:72993DDDF88A63E8F226656F7DE88E57
                                          SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                          SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                          SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                          Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (59765)
                                          Category:downloaded
                                          Size (bytes):60044
                                          Entropy (8bit):5.145139926823033
                                          Encrypted:false
                                          SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                          MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                          SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                          SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                          SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
                                          Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4666), with no line terminators
                                          Category:downloaded
                                          Size (bytes):4666
                                          Entropy (8bit):5.302868549458744
                                          Encrypted:false
                                          SSDEEP:96:y4i2cLKIzsS58MYztKheFSd6ZAnKl9k8hhJVSafdIzaOP5wtZ91yfqQf4tlvKHS5:C2cLPzsS58MYztKhh6Zt9hP2zRP5wtZZ
                                          MD5:876B05F6044B21D9E1A1E2C53BA847C3
                                          SHA1:8938C32F281207D167DE1F51EA6CF60C33CC1B4C
                                          SHA-256:F5342B436E889CA2184C1B322FE2A631412D85B445DECB8F1B6F020329D7178D
                                          SHA-512:FEA8AD9FA842D935A94BFB34E9B0DFC40A7543A32C4B214937FD1AC38AE29420C5943E3D0E99613ACC10A39A0BECF32EE50B67071C15910A40413808698F0967
                                          Malicious:false
                                          Reputation:low
                                          URL:https://uporniacomnuvidx.z13.web.core.windows.net/itsuki.js
                                          Preview:var _0x1143c3=_0x44f8;function _0x44f8(_0x10494b,_0x4c1d23){var _0x482497=_0x4824();return _0x44f8=function(_0x44f80c,_0x113a1b){_0x44f80c=_0x44f80c-0xe4;var _0x42e1c0=_0x482497[_0x44f80c];return _0x42e1c0;},_0x44f8(_0x10494b,_0x4c1d23);}(function(_0x4304c4,_0x12ca27){var _0x59f05d=_0x44f8,_0x4bce22=_0x4304c4();while(!![]){try{var _0x2ca6f6=parseInt(_0x59f05d(0xf9))/0x1+parseInt(_0x59f05d(0x105))/0x2+-parseInt(_0x59f05d(0x103))/0x3*(-parseInt(_0x59f05d(0x100))/0x4)+parseInt(_0x59f05d(0xfc))/0x5+-parseInt(_0x59f05d(0xf1))/0x6*(-parseInt(_0x59f05d(0x104))/0x7)+parseInt(_0x59f05d(0x108))/0x8*(parseInt(_0x59f05d(0xf7))/0x9)+parseInt(_0x59f05d(0x10b))/0xa*(-parseInt(_0x59f05d(0xf4))/0xb);if(_0x2ca6f6===_0x12ca27)break;else _0x4bce22['push'](_0x4bce22['shift']());}catch(_0x4c259d){_0x4bce22['push'](_0x4bce22['shift']());}}}(_0x4824,0x4f6fe));function _0x6650(){var _0x2e771b=_0x44f8,_0x56d10a=[_0x2e771b(0x10e),_0x2e771b(0xef),'42chsVrk',_0x2e771b(0xe7),_0x2e771b(0xeb),'9887501weJLZl','40bkqHT
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):443
                                          Entropy (8bit):3.971495148462712
                                          Encrypted:false
                                          SSDEEP:6:C/sULnipM878mgO9lQe8tbwN9zIi28hCRoPTZVhodQkq+dTe8Hod0Cw:S1ipM8YuQe8tuzo8hSoRoNU8HoE
                                          MD5:8D78510A23D26CA8456663A060C1AB7C
                                          SHA1:00F1AC87D12DE82D8E4978A3B0637EE8097D4EAA
                                          SHA-256:AC9D36E334AA53D47A22042AE131D2D9D43B4DE48B63DF6B6DA8247B9BAD0AE2
                                          SHA-512:C61E3A2E4E8C9762AABFD6B999D769F5E14EADF286EB8E810E413B5A00AC9380B340B65E23C6F81985C71B0438AB363F25CDAC7376CEC5CFE796753D91F46CD6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://uporniacomnuvidx.z13.web.core.windows.net/ado.js
                                          Preview:.. $(document).ready(function() {.. var audioElement = document.createElement('audio');.. audioElement.setAttribute('src', 'Safeviews.mp3');.. .. audioElement.addEventListener('ended', function() {.. this.play();.. }, false);.. .. .. $('#map').click(function() {.. audioElement.play();.. .. });.. .. });
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):14226
                                          Entropy (8bit):5.362443636977356
                                          Encrypted:false
                                          SSDEEP:192:x3pao3pbA5KoA5cn5yon50ORoOZN5BoN5BE5hoE5hr5Yor5SC5MoC5Ox5wox5bpu:x3t3RIf5WpSaFR+rE4PFzpy
                                          MD5:DCE36A48BCF330832152E582D29373B8
                                          SHA1:CD44276B28CF6BE734F61E45644ED6EA0AD08E6E
                                          SHA-256:3F6E8EFB65DFF0486271D787D60BE7D84387C203BEBD36159794E6E2C28C31F3
                                          SHA-512:9AEB715E29544546108257435DB1163BAE92D0E0FDD52B46EF1136D48E7A75352B82056EF6CFA35E04B64F8F0788174CB2B75B4493AF3D3FF87B055327E0F295
                                          Malicious:false
                                          Reputation:low
                                          URL:"https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap"
                                          Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tMMPKzSQ.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tCMPI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmv1pVGdeOcEg.woff2)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1846 x 710, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):345120
                                          Entropy (8bit):7.9805185362972955
                                          Encrypted:false
                                          SSDEEP:6144:1i/oP9W8T/6ZLAJpjrMMhSKs1krFtIHkIIIFsH8GcmSYeU8wrjICD4RZFsJuO:A/M99g8jqRkhtIEIDOH8l5twrjbD4SMO
                                          MD5:62472FED4D6022FE16CC9B924B6FD223
                                          SHA1:F754ABA829A52F7C70C7A2508125063B8BBD151F
                                          SHA-256:126E254FB95FF4B003596B0E4577B312D3FB5A7A51EAD127C8549F317474EB3F
                                          SHA-512:A23DB98C4A80EA7763357B23BCC27BF9740D6D55FB01748F95FA957044159193C6D357F2CAC018BCB24596799453E74212B20D026440742D83C8D53E9ED39BD7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://uporniacomnuvidx.z13.web.core.windows.net/kane.png
                                          Preview:.PNG........IHDR...6.........'swn....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...PeXIfMM.*...................i.........&.............................6.................L.....3iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <exif:PixelYDimension>710</exif:PixelYDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>1846</exif:PixelXDimension>. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>./.....@.IDATx....uEy.....AP...A..AEQP..!j.C..3.....O.IN.yrN....p.1..<I4.7QcTP.N."........*.......k.^{.......}..Z.V.[o.kX....W<...+;#`....0.F....M..\.7W{.......=.......<..x:x.>..$..DH..?-.:|..........xq_g..B.nK.R..^".......N.$.i..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 676 x 806, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):167706
                                          Entropy (8bit):7.9685987382558485
                                          Encrypted:false
                                          SSDEEP:3072:gsaVKwpA6l64QWMJ/ZIORelGpxlAipwTuUse+KVM4+NbrVrxSk129wwMt7Mq:gZKwp364QzZIOslGjl5p0uArm7pKzMmq
                                          MD5:F4A59B7133EAA0EBDC7490EF0A2B631D
                                          SHA1:AC21BA5015EA2636190C23316FD6AD2B7F60EEDE
                                          SHA-256:871C88F92463F4D9040140701EC88B1044064B39DE8734CE26A51C0F4A0E905F
                                          SHA-512:DE13270DB804018C03715E386EB40AC9B9D1D202252EDB1F8FC3005C59775F81C8174CA72BAF93B47FA8F55A80AF5EE3A90059DBB709D4946EE9D415B1917357
                                          Malicious:false
                                          Reputation:low
                                          URL:https://uporniacomnuvidx.z13.web.core.windows.net/rdwbs.png
                                          Preview:.PNG........IHDR.......&.....#I......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...PeXIfMM.*...................i.........&.........................................&....{.LG...2iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <exif:PixelYDimension>806</exif:PixelYDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>676</exif:PixelXDimension>. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..$;...@.IDATx.....%[Q?....3..0.AA.E..tA@...D...( &...u...J.A..H.%JVdA..1....C......Ws..v.4.;wg.>so..>.N.._.9.s..g<.+.t.w.{.......@r 9..X....j....K..n....4.6n.8+.s.4..g.o9n\..;.n...r..k...XzG%..<...?.v..c.......7lm.f..ej...N...c.G...xVYm.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3829), with no line terminators
                                          Category:downloaded
                                          Size (bytes):3829
                                          Entropy (8bit):5.148341057398745
                                          Encrypted:false
                                          SSDEEP:48:kiVcqIyGggolrX2UQe0DzGbExQgpxJwOeOBuHgwLHACBhASVUF/IF/NUF/fF/fFD:Q+2wytZCvLzn9OYBMtEux
                                          MD5:B7E42972220B534E2E32B38C3876572D
                                          SHA1:76B4384936878AE8656F3DF843BEB7A3D88FD86B
                                          SHA-256:DF2698E6CF74ED890AFA92DA10051F880DF2CE0B3257B73C5D9AE2F6BEA82D3C
                                          SHA-512:FDE037E2E1B4FAF726016C70A89E07F268E46A457A5636813AA8D032CFF4528690BB9CF24A7A4EAE37134F65F632987BB5C94998DFFC0D06BDE181A8968B9B0F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d2fuc4clr7gvcn.cloudfront.net/track.js
                                          Preview:var _gauges=_gauges||[];(function(){var h=(_gauges['slice'])?_gauges.slice(0):[];_gauges={track_referrer:true,image:new Image(),track:function(){this.setCookie('_gauges_cookie',1,1);var a=this.url();if(a){this.image.src=a;var b=60*60,f=b*24,c=f*31,d=f*365,j=d*10;if(!this.getCookie('_gauges_unique_hour')){this.setCookie('_gauges_unique_hour',1,b)}if(!this.getCookie('_gauges_unique_day')){this.setCookie('_gauges_unique_day',1,f)}if(!this.getCookie('_gauges_unique_month')){this.setCookie('_gauges_unique_month',1,c)}if(!this.getCookie('_gauges_unique_year')){this.setCookie('_gauges_unique_year',1,d)}this.setCookie('_gauges_unique',1,d)}},push:function(a){var b=a.shift();if(b=='track'){_gauges.track()}},url:function(){var a,b,f,c=this.$('gauges-tracker');if(c){b=c.getAttribute('data-site-id');f=c.getAttribute('data-track-path');if(!f){f=c.src.replace('/track.js','/track.gif')}a=String(f);a+="?h[site_id]="+b;a+="&h[resource]="+this.resource();a+="&h[referrer]="+this.referrer();a+="&h[title]=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.3 (Windows)], baseline, precision 8, 1892x1366, components 3
                                          Category:dropped
                                          Size (bytes):273430
                                          Entropy (8bit):7.596736170355214
                                          Encrypted:false
                                          SSDEEP:6144:funvRK1111111111111111111111111o1qtnpP/BRd0zJLNZgH8oZbM/3akMJKQc:funvM1111111111111111111111111oD
                                          MD5:2FD0395FBE7725084402A01A120D082C
                                          SHA1:FC8FEA9B6EB281BFC04FCC79C5DA44F8ED440C03
                                          SHA-256:A558138DAF800D731ABBABF296CC78025BBC0FC05A61271E325008B9257AAA16
                                          SHA-512:208D6919D85BCBBDCF840B230D5F41EB87C65BB5DFBAFE0943D447ACE61F02436674EAC2E1F6522274ED021E5FF1919BC22A8593CD69EB5135D3FF9CDB98EFA7
                                          Malicious:false
                                          Reputation:low
                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.............i.................H.......H....Adobe Photoshop 22.3 (Windows)............0221....................0100.......................d...........V................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):15740
                                          Entropy (8bit):4.796257132249528
                                          Encrypted:false
                                          SSDEEP:192:bSIKTbzp5qU9XdY5S0+3FUrJ0lCeyDCZC5sSzqmSzq5xrhXQSzqmSzqSZ1KAM+Kq:mICvQS0Ft1i0xincAMnc5Mu
                                          MD5:266ED7D70D0F4DA16E451436E63BBED7
                                          SHA1:739CB196D6B375DE0B849ED84E66BE0D3592FA24
                                          SHA-256:F3D992A5242DB0A9501E8A54E3956227FB8B85C87D1347ADAD72C23B55E5D046
                                          SHA-512:67970A7FD76960C981A4C59A93B1F69FB9CB57013E5B0CB1F33F50E126B57F0151FA2B19959AA694B75FE2C24101C3D305A2C2CD34266A33BC69DC3DAB54028C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://uporniacomnuvidx.z13.web.core.windows.net/mystyle.css
                                          Preview:body{..font-family: 'Poppins', sans-serif !important;..}...main_bg{...position: fixed;.. left: 0px;.. top: -3px;.. width: 100%;.. cursor: pointer;..}...main_bg img{..background-repeat: no-repeat;.. background-position: center center;.. background-size: cover;.. width: 100%;...}...popup1{...position: absolute;...width: 900px;...display: none;.. height: 506px;.. top: 14%;.. left: 20%;.. border: 1px solid #aaa;.. background: #ffffff;.. -webkit-box-shadow: 0px 0px 15px 0px rgba(50, 50, 50, 0.5);.. -moz-box-shadow: 0px 0px 15px 0px rgba(50, 50, 50, 0.5);.. box-shadow: 0px 0px 15px 0px rgba(50, 50, 50, 0.5);..}...popup1_header{...padding:5px 10px;..}...popup1 .logo-img img{..width: 26px;..}...popup1 .logo-name{... font-size: 18px;.. font-weight: 500;.. margin-left: 7px;..}...minize ul{list-style-type: none;}...minize ul li{float: left;display: inline-block;padding-left: 10px;padding-right: 10px;}...gray_line{...width: 100%;.. h
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                          Category:downloaded
                                          Size (bytes):7884
                                          Entropy (8bit):7.971946419873228
                                          Encrypted:false
                                          SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                          MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                          SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                          SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                          SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                          Malicious:false
                                          Reputation:low
                                          URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                          Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.3 (Windows)], baseline, precision 8, 1892x1366, components 3
                                          Category:downloaded
                                          Size (bytes):273430
                                          Entropy (8bit):7.596736170355214
                                          Encrypted:false
                                          SSDEEP:6144:funvRK1111111111111111111111111o1qtnpP/BRd0zJLNZgH8oZbM/3akMJKQc:funvM1111111111111111111111111oD
                                          MD5:2FD0395FBE7725084402A01A120D082C
                                          SHA1:FC8FEA9B6EB281BFC04FCC79C5DA44F8ED440C03
                                          SHA-256:A558138DAF800D731ABBABF296CC78025BBC0FC05A61271E325008B9257AAA16
                                          SHA-512:208D6919D85BCBBDCF840B230D5F41EB87C65BB5DFBAFE0943D447ACE61F02436674EAC2E1F6522274ED021E5FF1919BC22A8593CD69EB5135D3FF9CDB98EFA7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://uporniacomnuvidx.z13.web.core.windows.net/kyoto.jpg
                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.............i.................H.......H....Adobe Photoshop 22.3 (Windows)............0221....................0100.......................d...........V................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows)], baseline, precision 8, 47x46, components 3
                                          Category:downloaded
                                          Size (bytes):1556
                                          Entropy (8bit):6.966111702071353
                                          Encrypted:false
                                          SSDEEP:24:Wngiq3Pa06ZTQ4M0XxDuLHeOWXG427DAJuLHenX3nZ5NLM7p290oOhdcl1a688sB:niwXiMuETAhNLgp2uoOms5yfZ2Ikl
                                          MD5:5C88379362B7C14EC16A0D285684899D
                                          SHA1:CC2D1A05F9302534D3BD68E2BB94F4EEA1DA8251
                                          SHA-256:6229FD135EF5BB601E19A8497BF9151D3387363C5B7535C819EC4D48B3D69484
                                          SHA-512:7F5E8DE4B5BA06AB49353BF07F34B81A1654CF4DF1FE0ABAB91274AF87C1D807320FF6636289A28BCFD12357D2AD7D1E0133C19EBE18FC9E0060590790854B2C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://uporniacomnuvidx.z13.web.core.windows.net/fuji.jpg
                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.............i.................H.......H....Adobe Photoshop 21.0 (Windows)............0221....................0100......................./................................................................................................................................................................................../.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+.7..x..8.uQ'.1.W3......y?.[~4..%W......z...g...k.....h...O$~.....o/&......9.v].........Y.....<..B.........*..........o."...5..z......o.X..._S~....s..
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Apr 26, 2024 01:22:00.751600981 CEST49675443192.168.2.4173.222.162.32
                                          Apr 26, 2024 01:22:00.861150026 CEST49678443192.168.2.4104.46.162.224
                                          Apr 26, 2024 01:22:08.964854956 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:08.964935064 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:08.965018034 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:08.965513945 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:08.965590954 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:08.965682030 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:08.965763092 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:08.965842962 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:08.966094017 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:08.966187000 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.225660086 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.226092100 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.226152897 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.227178097 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.227266073 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.227360964 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.227931976 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.227989912 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.228157997 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.228255987 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.228298903 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.229322910 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.229393005 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.230257988 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.230335951 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.230454922 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.230473042 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.270185947 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.270241976 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.285741091 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.317595959 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.519402027 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.519448042 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.519474983 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.519499063 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.519519091 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.519536018 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.519618034 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.519618034 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.519618034 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.519684076 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.519813061 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.519836903 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.519853115 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.519984961 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.519985914 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.520050049 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.520438910 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.520477057 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.520502090 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.520606041 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.520606995 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.520670891 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.521311998 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.521342039 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.521368980 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.521385908 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.521426916 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.521450996 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.521466017 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.521521091 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.522173882 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.522279024 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.522337914 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.524131060 CEST49738443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.524157047 CEST44349738104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.528090954 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.528134108 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.528170109 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.528209925 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.528213978 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.528281927 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.528316975 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.528337002 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.528388023 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.528398991 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.528409958 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.528467894 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.528584003 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.528728008 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.528774977 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.528790951 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.529320002 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.529372931 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.529386997 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.529465914 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.529512882 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.529525995 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.529644966 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.529694080 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.529707909 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.530205011 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.530339956 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.530379057 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.530394077 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.530459881 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.530473948 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.531157017 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.531213045 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.531225920 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.531302929 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.531390905 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.531410933 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.531419992 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.531466007 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.531897068 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.532042027 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.532088041 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.532109022 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.532211065 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.532252073 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.532263041 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.532907009 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.532936096 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.532954931 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.532964945 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.533006907 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.533015013 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.533659935 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.533694983 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.533715010 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.533724070 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.533754110 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.533763885 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.533771992 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.533811092 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.534591913 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.535434008 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.535501957 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.535511017 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.580904961 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.653544903 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.653712034 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.653769970 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.653831959 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.653889894 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.653950930 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.654881954 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.654942036 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.655210972 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.655275106 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.655572891 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.655628920 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.656323910 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.656388044 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.656536102 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.656590939 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.656954050 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.657007933 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.657794952 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.657864094 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.657876968 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.657928944 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.658704996 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.658772945 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.659451962 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.659522057 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.659590006 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.659660101 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.660398006 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.660471916 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.661250114 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.661323071 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.661333084 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.661343098 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.661386013 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.662215948 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.662286997 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.662305117 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.662365913 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.778841972 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.778980017 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.779036999 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.779036999 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.779098988 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.779208899 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.779864073 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.779953003 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.780070066 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.780070066 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.780158997 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.780234098 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.780539036 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.780708075 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.781465054 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.781521082 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.781583071 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.781651974 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.781680107 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.781709909 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.781744003 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.781773090 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.784236908 CEST49737443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.784265995 CEST44349737104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.835741043 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.835767031 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.835823059 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.842411995 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:09.842448950 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:09.960803986 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:09.960841894 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:09.961071014 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:09.961642981 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:09.961704016 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.098114967 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.098624945 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.098685980 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.099024057 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.104655981 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.104768038 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.108834982 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.152209044 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.234746933 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.239641905 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.239670992 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.241375923 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.241434097 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.244556904 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.244714975 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.245162010 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.245189905 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.290492058 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.359293938 CEST49675443192.168.2.4173.222.162.32
                                          Apr 26, 2024 01:22:10.406827927 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.407063007 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.407109976 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.407136917 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.407182932 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.407212973 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.407229900 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.407231092 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.407238960 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.407294035 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.407355070 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.407355070 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.407932997 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.408087015 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.408121109 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.408210993 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.408282995 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.408282995 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.408344030 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.408643961 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.408680916 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.408693075 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.408713102 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.408763885 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.408778906 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.409627914 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.409667015 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.409693003 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.409694910 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.409708977 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.409746885 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.409761906 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.409806967 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.410376072 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.410424948 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.410448074 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.410537004 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.410588980 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.410588980 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.410653114 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.411360025 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.411389112 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.411410093 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.411413908 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.411434889 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.411470890 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.412115097 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.412138939 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.412156105 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.412172079 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.412213087 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.412214041 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.412225008 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.412278891 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.413038015 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.413167000 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.413192034 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.413208008 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.413223982 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.413279057 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.413898945 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.413991928 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.414017916 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.414038897 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.414060116 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.414086103 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.414119005 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.414165020 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.419011116 CEST49748443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:10.419039011 CEST44349748104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:10.537499905 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.537652969 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.537714005 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.537744045 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.537909985 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.537960052 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.537971973 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.538136005 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.538188934 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.538199902 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.538336992 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.538383007 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.538393974 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.538537025 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.538585901 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.538595915 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.538744926 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.538790941 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.538800955 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.538942099 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.538984060 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.538994074 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.539148092 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.539210081 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.539220095 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.539887905 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.539956093 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.539985895 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.540160894 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.540211916 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.540222883 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.540371895 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.540431976 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.540441990 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.540637970 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.540683031 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.540693998 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.541261911 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.541310072 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.541322947 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.541465998 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.541512012 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.541522026 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.541661024 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.541712046 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.541722059 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.542198896 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.542244911 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.542254925 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.542397976 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.542447090 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.542455912 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.543009996 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.543064117 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.543073893 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.543215036 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.543260098 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.543268919 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.543911934 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.543961048 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.543971062 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.544162035 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.544219017 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.544229984 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.594145060 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.662868023 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.662904024 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.662962914 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.664484978 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.664568901 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.664602041 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.664710045 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.664766073 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.664777994 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.664838076 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.664865017 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.665188074 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.665481091 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.665560961 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.665636063 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.665698051 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.665759087 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.665802956 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.665818930 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.665949106 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:10.666002035 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.671816111 CEST49751443192.168.2.4104.17.25.14
                                          Apr 26, 2024 01:22:10.671875000 CEST44349751104.17.25.14192.168.2.4
                                          Apr 26, 2024 01:22:11.256899118 CEST49757443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:11.256932020 CEST4434975723.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:11.258275986 CEST49757443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:11.263612986 CEST49757443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:11.263628006 CEST4434975723.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:11.298188925 CEST49758443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:22:11.298228025 CEST44349758142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:22:11.302376032 CEST49758443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:22:11.306987047 CEST49758443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:22:11.307008982 CEST44349758142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:22:11.522443056 CEST4434975723.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:11.522551060 CEST49757443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:11.536179066 CEST49757443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:11.536195993 CEST4434975723.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:11.536405087 CEST4434975723.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:11.548198938 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:11.548279047 CEST4434976265.8.184.5192.168.2.4
                                          Apr 26, 2024 01:22:11.549045086 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:11.549420118 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:11.549474955 CEST4434976265.8.184.5192.168.2.4
                                          Apr 26, 2024 01:22:11.580015898 CEST49757443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:11.696032047 CEST44349758142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:22:11.696504116 CEST49758443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:22:11.696561098 CEST44349758142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:22:11.697536945 CEST44349758142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:22:11.697671890 CEST49758443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:22:11.702989101 CEST49758443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:22:11.703093052 CEST44349758142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:22:11.730237007 CEST49757443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:11.752155066 CEST49758443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:22:11.752182007 CEST44349758142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:22:11.772115946 CEST4434975723.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:11.798194885 CEST49758443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:22:11.832531929 CEST4434976265.8.184.5192.168.2.4
                                          Apr 26, 2024 01:22:11.833561897 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:11.833589077 CEST4434976265.8.184.5192.168.2.4
                                          Apr 26, 2024 01:22:11.835108995 CEST4434976265.8.184.5192.168.2.4
                                          Apr 26, 2024 01:22:11.835434914 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:11.836482048 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:11.836606979 CEST4434976265.8.184.5192.168.2.4
                                          Apr 26, 2024 01:22:11.836977005 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:11.856522083 CEST4434975723.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:11.856575966 CEST4434975723.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:11.856678963 CEST49757443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:11.856765985 CEST49757443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:11.856765985 CEST49757443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:11.856780052 CEST4434975723.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:11.856787920 CEST4434975723.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:11.878540993 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:11.878596067 CEST4434976265.8.184.5192.168.2.4
                                          Apr 26, 2024 01:22:11.900969028 CEST49763443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:11.900988102 CEST4434976323.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:11.901055098 CEST49763443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:11.901854992 CEST49763443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:11.901863098 CEST4434976323.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:11.923548937 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:12.072009087 CEST4434976265.8.184.5192.168.2.4
                                          Apr 26, 2024 01:22:12.072046041 CEST4434976265.8.184.5192.168.2.4
                                          Apr 26, 2024 01:22:12.072105885 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:12.072119951 CEST4434976265.8.184.5192.168.2.4
                                          Apr 26, 2024 01:22:12.072160006 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:12.074003935 CEST4434976265.8.184.5192.168.2.4
                                          Apr 26, 2024 01:22:12.074134111 CEST4434976265.8.184.5192.168.2.4
                                          Apr 26, 2024 01:22:12.074189901 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:12.086744070 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:12.086744070 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:12.086806059 CEST4434976265.8.184.5192.168.2.4
                                          Apr 26, 2024 01:22:12.086870909 CEST49762443192.168.2.465.8.184.5
                                          Apr 26, 2024 01:22:12.156855106 CEST4434976323.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:12.158293962 CEST49763443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:12.161273956 CEST49763443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:12.161281109 CEST4434976323.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:12.161520958 CEST4434976323.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:12.163501978 CEST49763443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:12.208111048 CEST4434976323.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:12.237776041 CEST49764443192.168.2.454.156.134.49
                                          Apr 26, 2024 01:22:12.237807989 CEST4434976454.156.134.49192.168.2.4
                                          Apr 26, 2024 01:22:12.237874985 CEST49764443192.168.2.454.156.134.49
                                          Apr 26, 2024 01:22:12.238221884 CEST49764443192.168.2.454.156.134.49
                                          Apr 26, 2024 01:22:12.238234997 CEST4434976454.156.134.49192.168.2.4
                                          Apr 26, 2024 01:22:12.406153917 CEST4434976323.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:12.406207085 CEST4434976323.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:12.406250000 CEST49763443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:12.407390118 CEST49763443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:12.407397032 CEST4434976323.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:12.407407045 CEST49763443192.168.2.423.202.106.101
                                          Apr 26, 2024 01:22:12.407412052 CEST4434976323.202.106.101192.168.2.4
                                          Apr 26, 2024 01:22:12.707772970 CEST4434976454.156.134.49192.168.2.4
                                          Apr 26, 2024 01:22:12.708111048 CEST49764443192.168.2.454.156.134.49
                                          Apr 26, 2024 01:22:12.708125114 CEST4434976454.156.134.49192.168.2.4
                                          Apr 26, 2024 01:22:12.708982944 CEST4434976454.156.134.49192.168.2.4
                                          Apr 26, 2024 01:22:12.709044933 CEST49764443192.168.2.454.156.134.49
                                          Apr 26, 2024 01:22:12.737396955 CEST49764443192.168.2.454.156.134.49
                                          Apr 26, 2024 01:22:12.737466097 CEST4434976454.156.134.49192.168.2.4
                                          Apr 26, 2024 01:22:12.737544060 CEST49764443192.168.2.454.156.134.49
                                          Apr 26, 2024 01:22:12.737555027 CEST4434976454.156.134.49192.168.2.4
                                          Apr 26, 2024 01:22:12.784024000 CEST49764443192.168.2.454.156.134.49
                                          Apr 26, 2024 01:22:13.093270063 CEST4434976454.156.134.49192.168.2.4
                                          Apr 26, 2024 01:22:13.093338013 CEST4434976454.156.134.49192.168.2.4
                                          Apr 26, 2024 01:22:13.094640970 CEST49764443192.168.2.454.156.134.49
                                          Apr 26, 2024 01:22:13.097541094 CEST49764443192.168.2.454.156.134.49
                                          Apr 26, 2024 01:22:13.097558022 CEST4434976454.156.134.49192.168.2.4
                                          Apr 26, 2024 01:22:13.247941017 CEST49769443192.168.2.454.197.93.113
                                          Apr 26, 2024 01:22:13.248054981 CEST4434976954.197.93.113192.168.2.4
                                          Apr 26, 2024 01:22:13.251116037 CEST49769443192.168.2.454.197.93.113
                                          Apr 26, 2024 01:22:13.254662991 CEST49769443192.168.2.454.197.93.113
                                          Apr 26, 2024 01:22:13.254740953 CEST4434976954.197.93.113192.168.2.4
                                          Apr 26, 2024 01:22:13.450474024 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:13.450551987 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:13.450747967 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:13.454597950 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:13.454678059 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:13.711340904 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:13.711576939 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:13.711651087 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:13.712587118 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:13.712723970 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:13.720165014 CEST4434976954.197.93.113192.168.2.4
                                          Apr 26, 2024 01:22:13.720370054 CEST49769443192.168.2.454.197.93.113
                                          Apr 26, 2024 01:22:13.720427990 CEST4434976954.197.93.113192.168.2.4
                                          Apr 26, 2024 01:22:13.721338034 CEST4434976954.197.93.113192.168.2.4
                                          Apr 26, 2024 01:22:13.721445084 CEST49769443192.168.2.454.197.93.113
                                          Apr 26, 2024 01:22:13.721932888 CEST49769443192.168.2.454.197.93.113
                                          Apr 26, 2024 01:22:13.721934080 CEST49769443192.168.2.454.197.93.113
                                          Apr 26, 2024 01:22:13.722017050 CEST4434976954.197.93.113192.168.2.4
                                          Apr 26, 2024 01:22:13.722074986 CEST4434976954.197.93.113192.168.2.4
                                          Apr 26, 2024 01:22:13.763046026 CEST49769443192.168.2.454.197.93.113
                                          Apr 26, 2024 01:22:13.763103962 CEST4434976954.197.93.113192.168.2.4
                                          Apr 26, 2024 01:22:13.814851046 CEST49769443192.168.2.454.197.93.113
                                          Apr 26, 2024 01:22:13.884032965 CEST4434976954.197.93.113192.168.2.4
                                          Apr 26, 2024 01:22:13.884097099 CEST4434976954.197.93.113192.168.2.4
                                          Apr 26, 2024 01:22:13.884157896 CEST49769443192.168.2.454.197.93.113
                                          Apr 26, 2024 01:22:13.884851933 CEST49769443192.168.2.454.197.93.113
                                          Apr 26, 2024 01:22:13.884910107 CEST4434976954.197.93.113192.168.2.4
                                          Apr 26, 2024 01:22:14.139173031 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.139374971 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.139498949 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.180192947 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.191704988 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.191761017 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.234150887 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.293173075 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.293215990 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.293241978 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.293271065 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.293380022 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.293380976 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.293451071 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.293613911 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.293639898 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.293662071 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.293801069 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.293801069 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.293863058 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.294357061 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.294384003 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.294406891 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.294507027 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.294507027 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.294569016 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.294994116 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.295017004 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.295043945 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.295062065 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.295114040 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.295114040 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.295125961 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.295161963 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.295772076 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.295902014 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.295927048 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.295939922 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.295954943 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.296014071 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.296746016 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.296834946 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.296879053 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.296879053 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.296894073 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.296945095 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.296958923 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.297719955 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.297743082 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.297768116 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.297784090 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.297835112 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.297854900 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.298585892 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.298619986 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.298626900 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.298640966 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.298681021 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.298690081 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.298702955 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.298755884 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.299335957 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.299436092 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.299462080 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.299482107 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.299484015 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.299493074 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.299525023 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.300421953 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.300479889 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.300494909 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.349606037 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.418616056 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.418627024 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.418692112 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.418689966 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.418756008 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.418782949 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:14.418791056 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.418819904 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.418838024 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.430150032 CEST49770443192.168.2.4104.18.10.207
                                          Apr 26, 2024 01:22:14.430208921 CEST44349770104.18.10.207192.168.2.4
                                          Apr 26, 2024 01:22:21.677747011 CEST44349758142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:22:21.677795887 CEST44349758142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:22:21.677915096 CEST49758443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:22:23.185441971 CEST49758443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:22:23.185508013 CEST44349758142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:23:11.214903116 CEST49781443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:23:11.214986086 CEST44349781142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:23:11.215130091 CEST49781443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:23:11.215955019 CEST49781443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:23:11.215995073 CEST44349781142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:23:11.600882053 CEST44349781142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:23:11.601239920 CEST49781443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:23:11.601272106 CEST44349781142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:23:11.601612091 CEST44349781142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:23:11.603121042 CEST49781443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:23:11.603199005 CEST44349781142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:23:11.643553972 CEST49781443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:23:19.800784111 CEST4972380192.168.2.4199.232.210.172
                                          Apr 26, 2024 01:23:19.801260948 CEST4972480192.168.2.423.45.182.74
                                          Apr 26, 2024 01:23:19.927422047 CEST804972423.45.182.74192.168.2.4
                                          Apr 26, 2024 01:23:19.927690029 CEST4972480192.168.2.423.45.182.74
                                          Apr 26, 2024 01:23:19.932291031 CEST8049723199.232.210.172192.168.2.4
                                          Apr 26, 2024 01:23:19.932302952 CEST8049723199.232.210.172192.168.2.4
                                          Apr 26, 2024 01:23:19.932379007 CEST4972380192.168.2.4199.232.210.172
                                          Apr 26, 2024 01:23:21.590764046 CEST44349781142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:23:21.590823889 CEST44349781142.250.217.228192.168.2.4
                                          Apr 26, 2024 01:23:21.590961933 CEST49781443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:23:22.979496002 CEST49781443192.168.2.4142.250.217.228
                                          Apr 26, 2024 01:23:22.979526997 CEST44349781142.250.217.228192.168.2.4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Apr 26, 2024 01:22:06.814678907 CEST53538231.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:06.827646017 CEST53534951.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:07.662898064 CEST53623371.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:08.838032961 CEST5572553192.168.2.41.1.1.1
                                          Apr 26, 2024 01:22:08.838258982 CEST5208553192.168.2.41.1.1.1
                                          Apr 26, 2024 01:22:08.838607073 CEST5668453192.168.2.41.1.1.1
                                          Apr 26, 2024 01:22:08.838769913 CEST6435853192.168.2.41.1.1.1
                                          Apr 26, 2024 01:22:08.963718891 CEST53520851.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:08.964220047 CEST53566841.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:08.964262009 CEST53557251.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:08.964910030 CEST53652261.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:08.964948893 CEST53643581.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:08.970634937 CEST53639061.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:09.833589077 CEST6316953192.168.2.41.1.1.1
                                          Apr 26, 2024 01:22:09.834259033 CEST4993553192.168.2.41.1.1.1
                                          Apr 26, 2024 01:22:09.959592104 CEST53631691.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:09.960017920 CEST53499351.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:11.169611931 CEST5840553192.168.2.41.1.1.1
                                          Apr 26, 2024 01:22:11.169611931 CEST5219853192.168.2.41.1.1.1
                                          Apr 26, 2024 01:22:11.295890093 CEST53584051.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:11.295932055 CEST53521981.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:11.395417929 CEST5167153192.168.2.41.1.1.1
                                          Apr 26, 2024 01:22:11.395417929 CEST6177953192.168.2.41.1.1.1
                                          Apr 26, 2024 01:22:11.523663998 CEST53617791.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:11.539329052 CEST53516711.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:12.107959032 CEST6294953192.168.2.41.1.1.1
                                          Apr 26, 2024 01:22:12.108457088 CEST5350353192.168.2.41.1.1.1
                                          Apr 26, 2024 01:22:12.235619068 CEST53535031.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:12.236361980 CEST53629491.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:13.117285967 CEST6201553192.168.2.41.1.1.1
                                          Apr 26, 2024 01:22:13.117577076 CEST5111053192.168.2.41.1.1.1
                                          Apr 26, 2024 01:22:13.244483948 CEST53511101.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:13.246932030 CEST53620151.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:24.685331106 CEST53651651.1.1.1192.168.2.4
                                          Apr 26, 2024 01:22:31.388246059 CEST138138192.168.2.4192.168.2.255
                                          Apr 26, 2024 01:22:43.975148916 CEST53572731.1.1.1192.168.2.4
                                          Apr 26, 2024 01:23:06.352864027 CEST53511221.1.1.1192.168.2.4
                                          Apr 26, 2024 01:23:06.658394098 CEST53573341.1.1.1192.168.2.4
                                          Apr 26, 2024 01:23:35.271330118 CEST53491961.1.1.1192.168.2.4
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Apr 26, 2024 01:22:08.838032961 CEST192.168.2.41.1.1.10x62bStandard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:08.838258982 CEST192.168.2.41.1.1.10x7705Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                          Apr 26, 2024 01:22:08.838607073 CEST192.168.2.41.1.1.10xe915Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:08.838769913 CEST192.168.2.41.1.1.10xb4ddStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                          Apr 26, 2024 01:22:09.833589077 CEST192.168.2.41.1.1.10xd2b7Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:09.834259033 CEST192.168.2.41.1.1.10xb14cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                          Apr 26, 2024 01:22:11.169611931 CEST192.168.2.41.1.1.10xc1b6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:11.169611931 CEST192.168.2.41.1.1.10x77cStandard query (0)www.google.com65IN (0x0001)false
                                          Apr 26, 2024 01:22:11.395417929 CEST192.168.2.41.1.1.10x2f89Standard query (0)d2fuc4clr7gvcn.cloudfront.netA (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:11.395417929 CEST192.168.2.41.1.1.10x5df9Standard query (0)d2fuc4clr7gvcn.cloudfront.net65IN (0x0001)false
                                          Apr 26, 2024 01:22:12.107959032 CEST192.168.2.41.1.1.10x3176Standard query (0)track.gaug.esA (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:12.108457088 CEST192.168.2.41.1.1.10xd9adStandard query (0)track.gaug.es65IN (0x0001)false
                                          Apr 26, 2024 01:22:13.117285967 CEST192.168.2.41.1.1.10x4434Standard query (0)track.gaug.esA (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:13.117577076 CEST192.168.2.41.1.1.10xef64Standard query (0)track.gaug.es65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Apr 26, 2024 01:22:08.963718891 CEST1.1.1.1192.168.2.40x7705No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                          Apr 26, 2024 01:22:08.964220047 CEST1.1.1.1192.168.2.40xe915No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:08.964220047 CEST1.1.1.1192.168.2.40xe915No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:08.964262009 CEST1.1.1.1192.168.2.40x62bNo error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:08.964262009 CEST1.1.1.1192.168.2.40x62bNo error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:08.964948893 CEST1.1.1.1192.168.2.40xb4ddNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                          Apr 26, 2024 01:22:09.959592104 CEST1.1.1.1192.168.2.40xd2b7No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:09.959592104 CEST1.1.1.1192.168.2.40xd2b7No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:09.960017920 CEST1.1.1.1192.168.2.40xb14cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                          Apr 26, 2024 01:22:11.295890093 CEST1.1.1.1192.168.2.40xc1b6No error (0)www.google.com142.250.217.228A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:11.295932055 CEST1.1.1.1192.168.2.40x77cNo error (0)www.google.com65IN (0x0001)false
                                          Apr 26, 2024 01:22:11.539329052 CEST1.1.1.1192.168.2.40x2f89No error (0)d2fuc4clr7gvcn.cloudfront.net65.8.184.5A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:11.539329052 CEST1.1.1.1192.168.2.40x2f89No error (0)d2fuc4clr7gvcn.cloudfront.net65.8.184.38A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:11.539329052 CEST1.1.1.1192.168.2.40x2f89No error (0)d2fuc4clr7gvcn.cloudfront.net65.8.184.131A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:11.539329052 CEST1.1.1.1192.168.2.40x2f89No error (0)d2fuc4clr7gvcn.cloudfront.net65.8.184.63A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:12.236361980 CEST1.1.1.1192.168.2.40x3176No error (0)track.gaug.es54.156.134.49A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:12.236361980 CEST1.1.1.1192.168.2.40x3176No error (0)track.gaug.es54.197.93.113A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:12.236361980 CEST1.1.1.1192.168.2.40x3176No error (0)track.gaug.es54.161.134.69A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:13.246932030 CEST1.1.1.1192.168.2.40x4434No error (0)track.gaug.es54.197.93.113A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:13.246932030 CEST1.1.1.1192.168.2.40x4434No error (0)track.gaug.es54.161.134.69A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:13.246932030 CEST1.1.1.1192.168.2.40x4434No error (0)track.gaug.es54.156.134.49A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:25.336944103 CEST1.1.1.1192.168.2.40xf17bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 26, 2024 01:22:25.336944103 CEST1.1.1.1192.168.2.40xf17bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:38.655517101 CEST1.1.1.1192.168.2.40x2c74No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 26, 2024 01:22:38.655517101 CEST1.1.1.1192.168.2.40x2c74No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                          Apr 26, 2024 01:22:59.120110035 CEST1.1.1.1192.168.2.40x38eeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 26, 2024 01:22:59.120110035 CEST1.1.1.1192.168.2.40x38eeNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                          • https:
                                            • maxcdn.bootstrapcdn.com
                                            • stackpath.bootstrapcdn.com
                                            • cdnjs.cloudflare.com
                                            • d2fuc4clr7gvcn.cloudfront.net
                                            • track.gaug.es
                                          • fs.microsoft.com
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.449738104.18.10.2074433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-25 23:22:09 UTC605OUTGET /font-awesome/4.5.0/css/font-awesome.min.css HTTP/1.1
                                          Host: maxcdn.bootstrapcdn.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://uporniacomnuvidx.z13.web.core.windows.net/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-25 23:22:09 UTC931INHTTP/1.1 200 OK
                                          Date: Thu, 25 Apr 2024 23:22:09 GMT
                                          Content-Type: text/css; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          CDN-PullZone: 252412
                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                          CDN-RequestCountryCode: US
                                          Vary: Accept-Encoding
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=31919000
                                          ETag: W/"4fbd15cb6047af93373f4f895639c8bf"
                                          Last-Modified: Mon, 25 Jan 2021 22:04:54 GMT
                                          CDN-CachedAt: 03/18/2024 12:53:39
                                          CDN-ProxyVer: 1.04
                                          CDN-RequestPullCode: 200
                                          CDN-RequestPullSuccess: True
                                          CDN-EdgeStorageId: 625
                                          timing-allow-origin: *
                                          cross-origin-resource-policy: cross-origin
                                          X-Content-Type-Options: nosniff
                                          CDN-Status: 200
                                          CDN-RequestId: 67f0b32c730556a53f71824bda46c9d9
                                          CDN-Cache: HIT
                                          CF-Cache-Status: HIT
                                          Age: 730783
                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                          Server: cloudflare
                                          CF-RAY: 87a212d10b2a31fb-MIA
                                          alt-svc: h3=":443"; ma=86400
                                          2024-04-25 23:22:09 UTC438INData Raw: 36 62 34 61 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 35 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 35
                                          Data Ascii: 6b4a/*! * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5
                                          2024-04-25 23:22:09 UTC1369INData Raw: 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 35 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 35 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 35 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a 6e
                                          Data Ascii: -webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:n
                                          2024-04-25 23:22:09 UTC1369INData Raw: 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b 66 69
                                          Data Ascii: otate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{fi
                                          2024-04-25 23:22:09 UTC1369INData Raw: 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 33 22 7d 2e 66 61 2d 68 65 61 72 74 3a
                                          Data Ascii: :100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:before{content:"\f003"}.fa-heart:
                                          2024-04-25 23:22:09 UTC1369INData Raw: 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 62 22 7d 2e 66
                                          Data Ascii: }.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa-tag:before{content:"\f02b"}.f
                                          2024-04-25 23:22:09 UTC1369INData Raw: 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30
                                          Data Ascii: nt:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-step-forward:before{content:"\f0
                                          2024-04-25 23:22:09 UTC1369INData Raw: 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                          Data Ascii: efore,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-up:before{content
                                          2024-04-25 23:22:09 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22 7d 2e
                                          Data Ascii: ontent:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{content:"\f09c"}.
                                          2024-04-25 23:22:09 UTC1369INData Raw: 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                          Data Ascii: t:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underline:before{content:"
                                          2024-04-25 23:22:09 UTC1369INData Raw: 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66
                                          Data Ascii: ard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-stethoscope:before{content:"\f0f


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.449737104.18.10.2074433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-25 23:22:09 UTC658OUTGET /bootstrap/4.5.2/css/bootstrap.min.css HTTP/1.1
                                          Host: stackpath.bootstrapcdn.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://uporniacomnuvidx.z13.web.core.windows.net
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://uporniacomnuvidx.z13.web.core.windows.net/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-25 23:22:09 UTC919INHTTP/1.1 200 OK
                                          Date: Thu, 25 Apr 2024 23:22:09 GMT
                                          Content-Type: text/css; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          CDN-PullZone: 252412
                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                          CDN-RequestCountryCode: US
                                          Vary: Accept-Encoding
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=31919000
                                          ETag: W/"816af0eddd3b4822c2756227c7e7b7ee"
                                          Last-Modified: Mon, 25 Jan 2021 22:04:11 GMT
                                          CDN-CachedAt: 03/18/2024 12:53:25
                                          CDN-ProxyVer: 1.04
                                          CDN-RequestPullCode: 200
                                          CDN-RequestPullSuccess: True
                                          CDN-EdgeStorageId: 625
                                          timing-allow-origin: *
                                          cross-origin-resource-policy: cross-origin
                                          X-Content-Type-Options: nosniff
                                          CDN-Status: 200
                                          CDN-RequestId: db48c945cece517f1fc9ecbc315219e3
                                          CDN-Cache: HIT
                                          CF-Cache-Status: MISS
                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                          Server: cloudflare
                                          CF-RAY: 87a212d10c4aa4dc-MIA
                                          alt-svc: h3=":443"; ma=86400
                                          2024-04-25 23:22:09 UTC450INData Raw: 37 63 31 63 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66
                                          Data Ascii: 7c1c/*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors * Copyright 2011-2020 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f
                                          2024-04-25 23:22:09 UTC1369INData Raw: 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78 3b 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 73 61 6e 73 2d 73 65 72 69 66 3a 2d 61 70 70 6c
                                          Data Ascii: -secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-appl
                                          2024-04-25 23:22:09 UTC1369INData Raw: 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d
                                          Data Ascii: decoration:underline dotted;cursor:help;border-bottom:0;-webkit-text-decoration-skip-ink:none;text-decoration-skip-ink:none}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{m
                                          2024-04-25 23:22:09 UTC1369INData Raw: 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d
                                          Data Ascii: input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[role=button]{cursor:pointer}select{word-wrap:normal}[type=button],[type=reset],[type=submit]
                                          2024-04-25 23:22:09 UTC1369INData Raw: 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30
                                          Data Ascii: font-weight:500;line-height:1.2}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem;font-weight:300}.display-1{font-size:6rem;font-weight:300
                                          2024-04-25 23:22:09 UTC1369INData Raw: 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e
                                          Data Ascii: :inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#212529;border-radius:.2rem}kbd kbd{padding:0;font-size:100%;font-weight:700}pre{display:block;font-size:87.5%;color:#212529}pre code{font-size:inherit;color:inherit;word-break:n
                                          2024-04-25 23:22:09 UTC1369INData Raw: 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 63 6f 6c 2d 73 6d 2d 39 2c 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 78 6c 2c 2e 63 6f 6c 2d 78 6c 2d 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 30 2c 2e 63 6f 6c
                                          Data Ascii: md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-sm-8,.col-sm-9,.col-sm-auto,.col-xl,.col-xl-1,.col-xl-10,.col
                                          2024-04-25 23:22:09 UTC1369INData Raw: 25 7d 2e 63 6f 6c 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69
                                          Data Ascii: %}.col-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-8{-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-wi
                                          2024-04-25 23:22:09 UTC1369INData Raw: 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 31 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 32 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 33 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 34 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30
                                          Data Ascii: row:1;max-width:100%}.row-cols-sm-1>*{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.row-cols-sm-2>*{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.row-cols-sm-3>*{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.row-cols-sm-4>*{-ms-flex:0
                                          2024-04-25 23:22:09 UTC1369INData Raw: 65 72 2d 73 6d 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 73 6d 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 73 6d 2d 35 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64
                                          Data Ascii: er-sm-last{-ms-flex-order:13;order:13}.order-sm-0{-ms-flex-order:0;order:0}.order-sm-1{-ms-flex-order:1;order:1}.order-sm-2{-ms-flex-order:2;order:2}.order-sm-3{-ms-flex-order:3;order:3}.order-sm-4{-ms-flex-order:4;order:4}.order-sm-5{-ms-flex-order:5;ord


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.449748104.18.10.2074433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-25 23:22:10 UTC642OUTGET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1
                                          Host: stackpath.bootstrapcdn.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://uporniacomnuvidx.z13.web.core.windows.net
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://uporniacomnuvidx.z13.web.core.windows.net/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-25 23:22:10 UTC933INHTTP/1.1 200 OK
                                          Date: Thu, 25 Apr 2024 23:22:10 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          CDN-PullZone: 252412
                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                          CDN-RequestCountryCode: US
                                          Vary: Accept-Encoding
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=31919000
                                          ETag: W/"02d223393e00c273efdcb1ade8f4f8b1"
                                          Last-Modified: Mon, 25 Jan 2021 22:04:11 GMT
                                          CDN-CachedAt: 03/18/2024 12:53:26
                                          CDN-ProxyVer: 1.04
                                          CDN-RequestPullCode: 200
                                          CDN-RequestPullSuccess: True
                                          CDN-EdgeStorageId: 625
                                          timing-allow-origin: *
                                          cross-origin-resource-policy: cross-origin
                                          X-Content-Type-Options: nosniff
                                          CDN-Status: 200
                                          CDN-RequestId: 16d28bfb6ad7bf594fd618c27b744431
                                          CDN-Cache: HIT
                                          CF-Cache-Status: MISS
                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                          Server: cloudflare
                                          CF-RAY: 87a212d68968a68d-MIA
                                          alt-svc: h3=":443"; ma=86400
                                          2024-04-25 23:22:10 UTC436INData Raw: 37 63 30 66 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                                          Data Ascii: 7c0f/*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,
                                          2024-04-25 23:22:10 UTC1369INData Raw: 22 5d 2c 65 29 3a 65 28 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62
                                          Data Ascii: "],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writab
                                          2024-04-25 23:22:10 UTC1369INData Raw: 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 31 65 33 2a 28 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 69 29 29 29 3a 30 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 2e 74 72 69 67 67 65 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72
                                          Data Ascii: [0],i=i.split(",")[0],1e3*(parseFloat(n)+parseFloat(i))):0},reflow:function(t){return t.offsetHeight},triggerTransitionEnd:function(t){e(t).trigger("transitionend")},supportsTransitionEnd:function(){return Boolean("transitionend")},isElement:function(t){r
                                          2024-04-25 23:22:10 UTC1369INData Raw: 70 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 6c 3d 22 61 6c 65 72 74 22 2c 63 3d 65 2e 66 6e 5b 6c 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6e 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76
                                          Data Ascii: pe:"transitionend",delegateType:"transitionend",handle:function(t){if(e(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}};var l="alert",c=e.fn[l],h=function(){function t(t){this._element=t}var n=t.prototype;return n.close=function(t){v
                                          2024-04-25 23:22:10 UTC1369INData Raw: 2e 62 73 2e 61 6c 65 72 74 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 2c 68 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 68 29 29 2c 65 2e 66 6e 5b 6c 5d 3d 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 65 2e 66 6e 5b 6c 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 68 2c 65 2e 66 6e 5b 6c 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 66 6e 5b 6c 5d 3d 63 2c 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 75 3d 65 2e 66 6e 2e 62 75 74 74 6f 6e 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 6e 3d 74 2e
                                          Data Ascii: .bs.alert.data-api",'[data-dismiss="alert"]',h._handleDismiss(new h)),e.fn[l]=h._jQueryInterface,e.fn[l].Constructor=h,e.fn[l].noConflict=function(){return e.fn[l]=c,h._jQueryInterface};var u=e.fn.button,d=function(){function t(t){this._element=t}var n=t.
                                          2024-04-25 23:22:10 UTC1369INData Raw: 6c 61 73 73 28 22 62 74 6e 22 29 7c 7c 28 6e 3d 65 28 6e 29 2e 63 6c 6f 73 65 73 74 28 22 2e 62 74 6e 22 29 5b 30 5d 29 2c 21 6e 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 29 27 29 3b 69 66 28 6f 26 26 28 6f 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 29 72 65 74 75
                                          Data Ascii: lass("btn")||(n=e(n).closest(".btn")[0]),!n||n.hasAttribute("disabled")||n.classList.contains("disabled"))t.preventDefault();else{var o=n.querySelector('input:not([type="hidden"])');if(o&&(o.hasAttribute("disabled")||o.classList.contains("disabled")))retu
                                          2024-04-25 23:22:10 UTC1369INData Raw: 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 76 3d 7b 54 4f 55 43 48 3a 22 74 6f 75 63 68 22 2c 50 45 4e 3a 22 70 65 6e 22 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e 5f 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 74 6f 75 63 68 54 69
                                          Data Ascii: ean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},v={TOUCH:"touch",PEN:"pen"},b=function(){function t(t,e){this._items=null,this._interval=null,this._activeElement=null,this._isPaused=!1,this._isSliding=!1,this.touchTi
                                          2024-04-25 23:22:10 UTC1369INData Raw: 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 6e 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 21 28 74 3e 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73
                                          Data Ascii: config.interval))},n.to=function(t){var n=this;this._activeElement=this._element.querySelector(".active.carousel-item");var i=this._getItemIndex(this._activeElement);if(!(t>this._items.length-1||t<0))if(this._isSliding)e(this._element).one("slid.bs.carous
                                          2024-04-25 23:22:10 UTC1369INData Raw: 6e 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3f 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 63 6c 69 65 6e 74 58 3a 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 28 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 76 5b 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 26 26 28 74 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 63 6c 69 65 6e 74 58 2d 74 2e
                                          Data Ascii: nt.pointerType.toUpperCase()]?t.touchStartX=e.originalEvent.clientX:t._pointerEvent||(t.touchStartX=e.originalEvent.touches[0].clientX)},i=function(e){t._pointerEvent&&v[e.originalEvent.pointerType.toUpperCase()]&&(t.touchDeltaX=e.originalEvent.clientX-t.
                                          2024-04-25 23:22:10 UTC1369INData Raw: 69 74 65 6d 73 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 29 3a 5b 5d 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 74 29 7d 2c 6e 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 22 6e 65 78 74 22 3d 3d 3d 74 2c 69 3d 22 70 72 65 76 22 3d 3d 3d 74 2c 6f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 65 29 2c 73 3d 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 66 28 28 69 26 26 30 3d 3d 3d 6f 7c 7c 6e 26 26 6f 3d 3d 3d 73 29 26 26 21 74 68 69 73
                                          Data Ascii: items=t&&t.parentNode?[].slice.call(t.parentNode.querySelectorAll(".carousel-item")):[],this._items.indexOf(t)},n._getItemByDirection=function(t,e){var n="next"===t,i="prev"===t,o=this._getItemIndex(e),s=this._items.length-1;if((i&&0===o||n&&o===s)&&!this


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.449751104.17.25.144433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-25 23:22:10 UTC581OUTGET /ajax/libs/jquery/2.1.3/jquery.min.js HTTP/1.1
                                          Host: cdnjs.cloudflare.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://uporniacomnuvidx.z13.web.core.windows.net/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-25 23:22:10 UTC965INHTTP/1.1 200 OK
                                          Date: Thu, 25 Apr 2024 23:22:10 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=30672000
                                          ETag: W/"5eb03ec4-14983"
                                          Last-Modified: Mon, 04 May 2020 16:11:48 GMT
                                          cf-cdnjs-via: cfworker/kv
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Timing-Allow-Origin: *
                                          X-Content-Type-Options: nosniff
                                          CF-Cache-Status: HIT
                                          Age: 723324
                                          Expires: Tue, 15 Apr 2025 23:22:10 GMT
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=calLZkbCOVoY2Qh2ZZptUr9k2K6xgm5qnjhkBwqlAddGn8F%2FjoV1CDfY6B0dOaDoC4YqxY4Wid51%2B6zjCPy90EqKLj6Q%2FqRYD4mQ5LQF%2FZLMI8%2BFq%2B3fGOe2n3E4Dq4JfG8RuPXo"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                          Strict-Transport-Security: max-age=15780000
                                          Server: cloudflare
                                          CF-RAY: 87a212d758ae334c-MIA
                                          alt-svc: h3=":443"; ma=86400
                                          2024-04-25 23:22:10 UTC404INData Raw: 37 62 65 63 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20
                                          Data Ascii: 7bec/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires
                                          2024-04-25 23:22:10 UTC1369INData Raw: 2c 68 3d 7b 7d 2c 69 3d 68 2e 74 6f 53 74 72 69 6e 67 2c 6a 3d 68 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6b 3d 7b 7d 2c 6c 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 6d 3d 22 32 2e 31 2e 33 22 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6e 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 6f 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 70 3d 2f 5e 2d 6d 73 2d 2f 2c 71 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e
                                          Data Ascii: ,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n
                                          2024-04-25 23:22:10 UTC1369INData Raw: 66 2c 64 29 29 3a 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 62 5d 3d 64 29 29 3b 72 65 74 75 72 6e 20 67 7d 2c 6e 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 6d 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 2e 74 79 70 65 28 61 29 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 69 73 57 69 6e 64 6f 77 3a 66 75 6e
                                          Data Ascii: f,d)):void 0!==d&&(g[b]=d));return g},n.extend({expando:"jQuery"+(m+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===n.type(a)},isArray:Array.isArray,isWindow:fun
                                          2024-04-25 23:22:10 UTC1369INData Raw: 2c 62 29 7b 76 61 72 20 63 3d 62 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 28 73 28 4f 62 6a 65 63 74 28 61 29 29 3f 6e 2e 6d 65 72 67 65 28 63 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 5b 61 5d 3a 61 29 3a 66 2e 63 61 6c 6c 28 63 2c 61 29 29 2c 63 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 62 3f 2d 31 3a 67 2e 63 61 6c 6c 28 62 2c 61 2c 63 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 2b 62 2e 6c 65 6e 67 74 68 2c 64 3d 30 2c 65 3d 61 2e 6c 65 6e 67 74 68 3b 63 3e 64 3b 64 2b 2b 29 61 5b 65 2b 2b 5d 3d 62 5b 64 5d 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3d 65 2c 61 7d 2c 67 72 65 70
                                          Data Ascii: ,b){var c=b||[];return null!=a&&(s(Object(a))?n.merge(c,"string"==typeof a?[a]:a):f.call(c,a)),c},inArray:function(a,b,c){return null==b?-1:g.call(b,a,c)},merge:function(a,b){for(var c=+b.length,d=0,e=a.length;c>d;d++)a[e++]=b[d];return a.length=e,a},grep
                                          2024-04-25 23:22:10 UTC1369INData Raw: 75 72 6e 20 63 3b 72 65 74 75 72 6e 2d 31 7d 2c 4b 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4c 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 4d 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 4e 3d 4d 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 23 22 29 2c 4f 3d 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 22 2b 4d 2b 22 29 28 3f 3a 22 2b 4c 2b 22 2a 28
                                          Data Ascii: urn c;return-1},K="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",L="[\\x20\\t\\r\\n\\f]",M="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",N=M.replace("w","w#"),O="\\["+L+"*("+M+")(?:"+L+"*(
                                          2024-04-25 23:22:10 UTC1369INData Raw: 22 2c 22 69 67 22 29 2c 64 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 30 78 22 2b 62 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 64 21 3d 3d 64 7c 7c 63 3f 62 3a 30 3e 64 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 64 7c 35 36 33 32 30 29 7d 2c 65 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 29 7d 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 45 3d 49 2e 63 61 6c 6c 28 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 45 5b 76 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 66 62 29 7b 48
                                          Data Ascii: ","ig"),db=function(a,b,c){var d="0x"+b-65536;return d!==d||c?b:0>d?String.fromCharCode(d+65536):String.fromCharCode(d>>10|55296,1023&d|56320)},eb=function(){m()};try{H.apply(E=I.call(v.childNodes),v.childNodes),E[v.childNodes.length].nodeType}catch(fb){H
                                          2024-04-25 23:22:10 UTC1369INData Raw: 63 2c 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 75 73 68 28 63 2b 22 20 22 29 3e 64 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 62 5b 61 2e 73 68 69 66 74 28 29 5d 2c 62 5b 63 2b 22 20 22 5d 3d 65 7d 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 69 62 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 75 5d 3d 21 30 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 6a 62 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 61 28 62 29 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 2c 62 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74
                                          Data Ascii: c,e){return a.push(c+" ")>d.cacheLength&&delete b[a.shift()],b[c+" "]=e}return b}function ib(a){return a[u]=!0,a}function jb(a){var b=n.createElement("div");try{return!!a(b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.removeChild(b),b=null}}funct
                                          2024-04-25 23:22:10 UTC1369INData Raw: 3d 22 69 22 2c 21 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 6a 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 67 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 24 2e 74 65 73 74 28 67 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 63 2e 67 65 74 42 79 49 64 3d 6a 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6f 2e 61 70 70 65 6e 64 43 68 69
                                          Data Ascii: ="i",!a.getAttribute("className")}),c.getElementsByTagName=jb(function(a){return a.appendChild(g.createComment("")),!a.getElementsByTagName("*").length}),c.getElementsByClassName=$.test(g.getElementsByClassName),c.getById=jb(function(a){return o.appendChi
                                          2024-04-25 23:22:10 UTC1369INData Raw: 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4c 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4b 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e 6c 65 6e
                                          Data Ascii: sh("[*^$]="+L+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+L+"*(?:value|"+K+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").len
                                          2024-04-25 23:22:10 UTC1369INData Raw: 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 61 29 3d 3d 3d 64 3f 61 3d 3d 3d 67 7c 7c 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 61 29 3f 2d 31 3a 62 3d 3d 3d 67 7c 7c 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74
                                          Data Ascii: reDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocumentPosition(a)===d?a===g||a.ownerDocument===v&&t(v,a)?-1:b===g||b.ownerDocument===v&&t(v,b)?1:k?J(k,a)-J(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parent


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.44975723.202.106.101443
                                          TimestampBytes transferredDirectionData
                                          2024-04-25 23:22:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-04-25 23:22:11 UTC467INHTTP/1.1 200 OK
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (chd/0712)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-eus-z1
                                          Cache-Control: public, max-age=114133
                                          Date: Thu, 25 Apr 2024 23:22:11 GMT
                                          Connection: close
                                          X-CID: 2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.44976265.8.184.54433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-25 23:22:11 UTC562OUTGET /track.js HTTP/1.1
                                          Host: d2fuc4clr7gvcn.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://uporniacomnuvidx.z13.web.core.windows.net/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-25 23:22:12 UTC486INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 3829
                                          Connection: close
                                          Accept-Ranges: bytes
                                          Date: Thu, 25 Apr 2024 14:54:42 GMT
                                          ETag: "65f04ae5-ef5"
                                          Last-Modified: Tue, 12 Mar 2024 12:30:29 GMT
                                          Server: nginx/1.10.3 (Ubuntu)
                                          Vary: Accept-Encoding
                                          X-Cache: Hit from cloudfront
                                          Via: 1.1 d884448b57edd26b9e1728c6eef625b0.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: MIA3-C4
                                          X-Amz-Cf-Id: vap3NXKt39fqe1KhUndOd2ivqHew-gnguP4f91RnLq2YVQKLPART_Q==
                                          Age: 30450
                                          2024-04-25 23:22:12 UTC3829INData Raw: 76 61 72 20 5f 67 61 75 67 65 73 3d 5f 67 61 75 67 65 73 7c 7c 5b 5d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 28 5f 67 61 75 67 65 73 5b 27 73 6c 69 63 65 27 5d 29 3f 5f 67 61 75 67 65 73 2e 73 6c 69 63 65 28 30 29 3a 5b 5d 3b 5f 67 61 75 67 65 73 3d 7b 74 72 61 63 6b 5f 72 65 66 65 72 72 65 72 3a 74 72 75 65 2c 69 6d 61 67 65 3a 6e 65 77 20 49 6d 61 67 65 28 29 2c 74 72 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 43 6f 6f 6b 69 65 28 27 5f 67 61 75 67 65 73 5f 63 6f 6f 6b 69 65 27 2c 31 2c 31 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 75 72 6c 28 29 3b 69 66 28 61 29 7b 74 68 69 73 2e 69 6d 61 67 65 2e 73 72 63 3d 61 3b 76 61 72 20 62 3d 36 30 2a 36 30 2c 66 3d 62 2a 32 34 2c 63 3d 66 2a 33 31 2c 64 3d 66 2a 33 36 35
                                          Data Ascii: var _gauges=_gauges||[];(function(){var h=(_gauges['slice'])?_gauges.slice(0):[];_gauges={track_referrer:true,image:new Image(),track:function(){this.setCookie('_gauges_cookie',1,1);var a=this.url();if(a){this.image.src=a;var b=60*60,f=b*24,c=f*31,d=f*365


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.44976323.202.106.101443
                                          TimestampBytes transferredDirectionData
                                          2024-04-25 23:22:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                          Range: bytes=0-2147483646
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-04-25 23:22:12 UTC487INHTTP/1.1 200 OK
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (dce/26AC)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-eus-z1
                                          Cache-Control: public, max-age=114166
                                          Date: Thu, 25 Apr 2024 23:22:12 GMT
                                          Content-Length: 55
                                          Connection: close
                                          X-CID: 2
                                          2024-04-25 23:22:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.44976454.156.134.494433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-25 23:22:12 UTC1169OUTGET /track.gif?h[site_id]=662a060632cb707e4f675f05&h[resource]=https%3A%2F%2Fuporniacomnuvidx.z13.web.core.windows.net%2Findex.html&h[referrer]=&h[title]=Officials_Windows%E3%82%BB%E3%82%AD%E3%83%A5%E3%83%AA%E3%83%86%E3%82%A3%E3%82%BB%E3%83%B3%E3%82%BF%E3%83%BC&h[user_agent]=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&h[unique]=1&h[unique_hour]=1&h[unique_day]=1&h[unique_month]=1&h[unique_year]=1&h[screenx]=1280&h[browserx]=1280&h[browsery]=907&timestamp=1714087331031 HTTP/1.1
                                          Host: track.gaug.es
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://uporniacomnuvidx.z13.web.core.windows.net/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-25 23:22:13 UTC349INHTTP/1.1 200 OK
                                          Cache-Control: no-store, no-cache, must-revalidate, private
                                          Content-Type: image/gif
                                          Date: Thu, 25 Apr 2024 23:22:13 GMT
                                          Expires: Sat, 25 Nov 2000 05:00:00 GMT
                                          Last-Modified: Thu, 25 Apr 2024 23:22:13 GMT
                                          Pragma: no-cache
                                          Server: nginx/1.10.3 (Ubuntu)
                                          X-Content-Type-Options: nosniff
                                          Content-Length: 35
                                          Connection: Close
                                          2024-04-25 23:22:13 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                          Data Ascii: GIF89a,D;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.44976954.197.93.1134433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-25 23:22:13 UTC908OUTGET /track.gif?h[site_id]=662a060632cb707e4f675f05&h[resource]=https%3A%2F%2Fuporniacomnuvidx.z13.web.core.windows.net%2Findex.html&h[referrer]=&h[title]=Officials_Windows%E3%82%BB%E3%82%AD%E3%83%A5%E3%83%AA%E3%83%86%E3%82%A3%E3%82%BB%E3%83%B3%E3%82%BF%E3%83%BC&h[user_agent]=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&h[unique]=1&h[unique_hour]=1&h[unique_day]=1&h[unique_month]=1&h[unique_year]=1&h[screenx]=1280&h[browserx]=1280&h[browsery]=907&timestamp=1714087331031 HTTP/1.1
                                          Host: track.gaug.es
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-25 23:22:13 UTC349INHTTP/1.1 200 OK
                                          Cache-Control: no-store, no-cache, must-revalidate, private
                                          Content-Type: image/gif
                                          Date: Thu, 25 Apr 2024 23:22:13 GMT
                                          Expires: Sat, 25 Nov 2000 05:00:00 GMT
                                          Last-Modified: Thu, 25 Apr 2024 23:22:13 GMT
                                          Pragma: no-cache
                                          Server: nginx/1.10.3 (Ubuntu)
                                          X-Content-Type-Options: nosniff
                                          Content-Length: 35
                                          Connection: Close
                                          2024-04-25 23:22:13 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                          Data Ascii: GIF89a,D;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.449770104.18.10.2074433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-25 23:22:14 UTC685OUTGET /font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1
                                          Host: maxcdn.bootstrapcdn.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://uporniacomnuvidx.z13.web.core.windows.net
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-25 23:22:14 UTC898INHTTP/1.1 200 OK
                                          Date: Thu, 25 Apr 2024 23:22:14 GMT
                                          Content-Type: font/woff2
                                          Content-Length: 66624
                                          Connection: close
                                          CDN-PullZone: 252412
                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                          CDN-RequestCountryCode: US
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=31919000
                                          ETag: "db812d8a70a4e88e888744c1c9a27e89"
                                          Last-Modified: Mon, 25 Jan 2021 22:04:54 GMT
                                          CDN-CachedAt: 10/31/2023 19:08:24
                                          CDN-ProxyVer: 1.04
                                          CDN-RequestPullCode: 200
                                          CDN-RequestPullSuccess: True
                                          CDN-EdgeStorageId: 976
                                          timing-allow-origin: *
                                          cross-origin-resource-policy: cross-origin
                                          X-Content-Type-Options: nosniff
                                          CDN-Status: 200
                                          CDN-RequestId: a2f596bf1d2e90959f6c4b62a9fe0d06
                                          CDN-Cache: HIT
                                          CF-Cache-Status: MISS
                                          Accept-Ranges: bytes
                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                          Server: cloudflare
                                          CF-RAY: 87a212eec85e741d-MIA
                                          alt-svc: h3=":443"; ma=86400
                                          2024-04-25 23:22:14 UTC471INData Raw: 77 4f 46 32 00 01 00 00 00 01 04 40 00 0e 00 00 00 02 2a e8 00 01 03 e0 00 04 01 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 87 f6 1c 86 b0 35 01 36 02 24 03 94 0a 0b 8a 10 00 04 20 05 87 08 07 b0 20 3f 77 65 62 66 06 5b fc c1 91 80 d6 40 d6 8c 17 e5 a6 6e 43 80 c7 cb 9c e5 74 01 54 4c b7 c9 a1 f4 66 05 88 d6 74 1d a1 c8 c8 b0 71 00 c6 e8 a9 35 fb ff ff ff 3f 3d 69 88 6c e5 d2 91 5c db 76 6c 20 82 03 54 ff 83 ec 90 62 16 d2 15 d9 20 f4 31 07 66 c3 ba 9e 37 d4 54 87 51 d3 0a 8a 82 44 13 3b 3a bf d0 ae 12 31 95 6c d7 be 6a 76 88 af 65 d2 07 ec d2 6e 93 0f 45 89 a8 07 df a0 6b 35 3e ef a3 64 0f 37 51 a9 6c 8a 7f 42 61 94 dc 0a 92 75 e2 78 5d 2e f9 85 8b d6 f9 c0 57 92 43 b5 86 91 c8 24 ae 38
                                          Data Ascii: wOF2@*?FFTM `r56$ ?webf[@nCtTLftq5?=il\vl Tb 1f7TQD;:1ljvenEk5>d7QlBaux].WC$8
                                          2024-04-25 23:22:14 UTC1369INData Raw: 30 a2 b6 11 2d 95 c2 46 95 12 69 81 62 05 46 22 32 cf 3c 45 45 c5 a8 13 ed 3b eb f4 22 75 3f d1 9c fd db d9 dd 14 0e 1a 82 d4 52 d9 81 5a ea 48 52 b1 1d 44 d3 fb b7 78 aa 59 2c 0d 35 82 54 74 a6 76 62 14 aa 9c 65 cf bc e6 59 4e 7f eb a9 73 46 4e 44 2b 03 ff fa f3 b7 f6 f4 b6 ef b7 31 08 09 08 87 95 18 cf a4 60 80 b6 d9 01 da 44 0b 28 92 26 36 62 61 50 36 28 a0 80 d5 18 11 58 b3 36 67 4e 57 c6 36 6b 2e d5 39 5d ba a8 76 1d 1f eb a1 9a ea ff ac 24 43 66 b4 76 c0 76 fa 10 78 40 10 b0 2d 4a b8 60 47 b0 97 d9 77 d4 fe 77 5b 10 d8 41 83 c0 14 13 04 b8 e5 34 03 6d 73 49 3e 00 c5 ff cf 69 ef d9 cf 13 f3 18 1e 70 05 c3 80 46 28 32 62 b5 bb da 18 7e 48 c9 5d 4a 95 5d 94 b1 6a dd b9 ad dc d4 46 cd 66 2d 7e 0b 40 fc c7 f3 c5 1a fa 67 67 0f 42 a0 2d a0 05 54 78 ee 25
                                          Data Ascii: 0-FibF"2<EE;"u?RZHRDxY,5TtvbeYNsFND+1`D(&6baP6(X6gNW6k.9]v$Cfvvx@-J`Gww[A4msI>ipF(2b~H]J]jFf-~@ggB-Tx%
                                          2024-04-25 23:22:14 UTC1369INData Raw: 41 27 fb 46 00 47 b8 fd 93 63 15 54 35 3a c6 8a 60 71 52 aa c6 4f c9 89 ad de 90 ec 55 0e 51 c3 d4 b1 e5 d9 5e 28 08 e6 ec 9c 54 c3 56 61 03 c6 6d bf 89 35 90 a4 76 b3 ec 50 1d 25 d4 5e 29 4a 11 89 15 2c 66 2b e9 52 1a 4a 46 b2 b9 2c ca f0 80 cc 9c f1 d3 a1 d4 fe cc ae 14 41 ac d5 78 08 01 28 0c ad 48 9e 8c 8f b7 7d cb 5c 89 e1 c7 c2 69 05 83 8b 0d 86 16 22 1c 82 07 18 13 f1 6c e1 ca 44 6f bb 50 d5 24 e3 d4 44 af 11 e8 7d 11 15 5c a8 8b b0 5a 28 69 31 c7 25 87 84 d7 77 65 1a 36 41 d2 d5 95 bc 07 ac 8d 4a 5d 16 4d 34 65 b4 88 20 c3 67 b8 92 c4 c8 e5 62 f1 94 3e 6a 40 91 14 a6 dc 65 55 77 0a 75 a7 4e ea 53 33 15 40 7d 08 a2 b7 33 41 ee 99 58 c3 ca 3f 64 b5 9b 7a ac 38 69 1e 14 43 2f d5 c1 c9 9b c4 00 e5 4a 4b 45 00 af 96 c4 27 26 85 c4 5d e1 10 3d cf 7a ce
                                          Data Ascii: A'FGcT5:`qROUQ^(TVam5vP%^)J,f+RJF,Ax(H}\i"lDoP$D}\Z(i1%we6AJ]M4e gb>j@eUwuNS3@}3AX?dz8iC/JKE'&]=z
                                          2024-04-25 23:22:14 UTC1369INData Raw: 31 15 81 12 21 b0 aa 32 fa 17 ad 48 27 3a d6 49 1a 5f 66 15 ca 2c d5 43 03 62 a4 01 99 9a 6a a3 41 5c a3 ce 88 b2 f5 4c e1 94 af 31 20 29 d9 c8 48 92 b9 02 61 98 99 15 b6 09 82 3d ae eb 9d e9 4e 28 55 c9 3b 0e 9b b8 b3 71 b0 be 9e 95 f5 6c 71 e3 ce e1 d1 92 64 3b 68 b0 db d1 33 60 67 07 ac 6b 7a 10 8e 22 ad 25 e5 85 d6 e7 bc cb 28 ec f3 38 fd 02 90 58 58 d0 8c cc 4a 6b 05 5f af 77 b3 6f 5d d3 9e a4 1e 20 0f 02 bc b7 1a 4a e9 38 61 34 da 36 a4 26 d7 30 33 33 3d d5 06 05 39 9e 05 29 ca 76 cc 9e ae f5 be 26 d2 da cd 4a 50 56 de fd cc 1a cb a2 30 fa db 5c 98 71 ac 24 ae b6 a9 48 ea e9 59 10 88 31 69 b6 be 39 ff 1e 2f 99 69 a3 7d ab b7 34 2c 7f 72 a4 d3 70 d5 bb 80 a6 72 cd 57 c7 75 62 cf 15 88 f9 69 dc 9d 13 b3 46 b7 23 a3 0b 1b 5d c0 ee 17 95 da b1 29 62 ab
                                          Data Ascii: 1!2H':I_f,CbjA\L1 )Ha=N(U;qlqd;h3`gkz"%(8XXJk_wo] J8a46&033=9)v&JPV0\q$HY1i9/i}4,rprWubiF#])b
                                          2024-04-25 23:22:14 UTC1369INData Raw: ae 6c 5c 67 85 05 66 77 94 50 4b 7c a3 72 10 af 9e 28 30 dc c3 4a 23 23 72 50 b9 3c b5 2e b7 c1 3d 24 a8 8c 56 0a f3 d3 ad 7d 6b aa 80 cd 0a 22 6c 57 c1 6d 94 74 76 2e 14 1a f5 e6 95 41 37 e6 ec 2d c8 5f 08 e2 68 a4 50 ad e0 f5 2c a7 75 65 09 2d 7c b1 3a 89 f8 78 16 a9 6b d9 56 4f e2 6e 2f d7 65 70 5d 13 de 1d 5e 1c f2 df 74 b2 8f 32 09 9d 6e 28 7c 99 72 a5 08 47 3c 06 04 80 db 72 ca 78 f2 34 d3 20 ce aa 02 ca a1 68 24 81 e8 e0 44 b1 a4 b8 94 17 a9 ff eb 49 e1 f9 ed 50 31 87 52 75 a9 6e 36 cd 8f de 3c 5b 78 f8 38 52 77 8a 71 19 e3 e3 74 51 49 9c a4 9e 61 20 0a be 32 c2 5f 55 fb 5a 98 93 89 24 ee 56 20 98 f1 1e 5e 58 47 72 e7 0e 03 3d 0b 98 9e 77 9c 44 df 75 4a 7a b0 01 da 1c 6b 33 bb ac 9c 50 45 00 76 ae 60 9e 8b 2e 4f 52 38 5d 05 19 64 01 af 8b 24 46 f3
                                          Data Ascii: l\gfwPK|r(0J##rP<.=$V}k"lWmtv.A7-_hP,ue-|:xkVOn/ep]^t2n(|rG<rx4 h$DIP1Run6<[x8RwqtQIa 2_UZ$V ^XGr=wDuJzk3PEv`.OR8]d$F
                                          2024-04-25 23:22:14 UTC1369INData Raw: bb 34 bf ce e6 6b 73 bc a9 6f 78 84 87 e9 b3 74 6f b8 c0 7a 2d 0d 04 31 75 76 e0 d0 13 a7 62 ef 2a c8 c1 c6 62 f7 61 5b f2 7f 95 05 17 5c f0 51 85 36 86 21 51 43 08 f8 ec de 9e f7 a0 36 e7 b9 ea 1f fa 32 30 dc f6 1c c4 bd 72 b9 26 90 52 13 68 5b c0 35 b0 80 a5 52 09 3b 96 a8 5f 93 3a 20 54 3a 83 f8 2b 4d 7e ac 3a b7 db bc 52 de 1d 3f c2 15 31 d6 ae 84 9a cf 08 17 f5 20 e1 5c de e9 1b 21 10 dc 8e 60 30 ef d1 ab 65 e5 8b 56 ce ae 88 d4 7b 1e 44 46 6e 2d 8f 24 f9 2b 3c 77 a0 5f 19 11 e3 c1 d0 fa 07 a4 b1 5f 29 21 91 78 6c 27 98 4c 45 d2 3f f0 6d c4 e0 3c 47 ce 5b e3 54 ff 8f 2a 31 f6 d7 09 31 e7 db ac 27 ff 36 ce 4f b3 24 c0 e7 99 de fc 71 e9 e9 e3 82 f8 88 f5 14 75 cd f7 34 94 61 7c 39 3d 99 ad 16 f5 1f 17 2b 35 9b 9b 15 bd bd 9c b0 dc f8 86 bf ea 1a 13 49
                                          Data Ascii: 4ksoxtoz-1uvb*ba[\Q6!QC620r&Rh[5R;_: T:+M~:R?1 \!`0eV{DFn-$+<w__)!xl'LE?m<G[T*11'6O$qu4a|9=+5I
                                          2024-04-25 23:22:14 UTC1369INData Raw: 8d d3 05 4b ce 94 77 30 87 af 3b fc d5 57 6f f0 25 3b 3e a3 72 4a 02 8e 7c 21 21 02 ea c6 4d c3 66 05 f1 f8 08 04 c7 30 fb 88 43 90 65 a2 37 0a 86 7b 55 14 21 fe b7 06 0e 11 8f 73 09 c9 d7 dd a9 1f 42 0f 09 11 10 b5 0d 7e 88 1f fa a9 1e 22 b6 8b c5 42 31 71 9c 2a 4e f2 b8 fc 6a 84 2b 37 5e 37 5e 26 d4 44 43 85 cf 9e 3e 70 14 42 d7 5b a6 69 5b 97 49 b5 4a f7 e7 7b a5 18 70 55 0f 86 5b 2f 54 12 25 70 6f 36 94 c2 5a b3 23 6a d6 c7 12 27 cf c1 6c 9a 1f 32 46 09 ce 3b 78 c6 45 c6 07 7d 6f 77 8e 91 cc f0 73 48 b7 25 9f 6d fe b9 9f 4f 17 d5 4d 98 0e a7 25 95 a3 81 78 42 20 ea 57 ce 62 c4 f3 d2 b8 cb 6a f9 30 e2 ab eb 04 19 8e 01 f9 89 8e 03 dd c1 f1 de 15 17 4c 18 99 e6 04 f3 40 e5 e8 3a 49 cf e0 39 aa 8a 70 8a 74 e5 b0 0d f9 b4 04 5d a6 78 55 db 54 2a 67 b4 b5
                                          Data Ascii: Kw0;Wo%;>rJ|!!Mf0Ce7{U!sB~"B1q*Nj+7^7^&DC>pB[i[IJ{pU[/T%po6Z#j'l2F;xE}owsH%mOM%xB Wbj0L@:I9pt]xUT*g
                                          2024-04-25 23:22:14 UTC1369INData Raw: 4a 68 8d d5 20 b6 63 6c c2 74 f5 95 5c 17 5b a7 db df 2d 6c 10 65 33 1f 60 2d 63 51 a5 1c 94 c5 ad ff 07 83 c9 26 51 85 a1 d3 47 27 20 99 90 ad 2c 11 85 78 c2 6a 10 f3 77 31 78 03 05 fb 8a 6f 84 81 15 7b 96 e5 32 7c 94 49 2b 0c 13 88 06 1e 84 bb 98 4f f7 ae 7e dc 08 93 80 27 33 c0 ea bd 99 47 19 05 9a a6 3c 8b 5d e1 42 93 d0 e9 16 94 d4 36 35 1e 40 c8 42 7a 5d 32 e2 22 5f 31 9e 2a 81 8f 3f e4 89 e4 39 31 14 9b bc 93 f5 52 b8 ca 84 22 7c 72 9b 72 49 b5 4f db e5 35 ee 06 42 2f ab 62 7d 41 0c ff c4 7e fa d1 53 b0 8e 90 3c 7d 1a e0 fe cb 36 2f 7e ac c8 52 64 d6 de d5 66 36 c4 4c 49 6b 84 f1 b8 29 36 67 47 af a2 1a d3 8b d3 e6 9e 3a ed 5c 18 36 75 95 a8 21 3d a7 a8 a2 2f 30 0f 32 d4 4a 9d 22 47 1d f5 f6 78 5a 3a 53 bb 98 c5 fb 6d 79 fb fd 33 ad 52 32 cb 91 59
                                          Data Ascii: Jh clt\[-le3`-cQ&QG' ,xjw1xo{2|I+O~'3G<]B65@Bz]2"_1*?91R"|rrIO5B/b}A~S<}6/~Rdf6LIk)6gG:\6u!=/02J"GxZ:Smy3R2Y
                                          2024-04-25 23:22:14 UTC1369INData Raw: cc e6 34 32 68 e9 d2 39 d9 18 72 69 d3 0a 6c 23 83 33 f1 36 d5 be 22 4b be 0c 9d 21 4e 23 16 a7 67 aa 6d e7 52 79 04 77 33 ea 08 03 a1 ea 77 55 0c 76 23 86 e6 8b d5 fd c1 b5 b8 d7 42 5c 83 18 02 5e 0d 8b 04 12 0d d0 cf 89 e8 60 cf 1a 19 1a e2 42 f1 a0 55 22 5e 90 91 26 8e 15 c3 66 0f cf 5b b1 71 03 98 b6 f8 6e 1e e1 34 78 95 73 6f f9 9c ee 2f 46 52 b3 5e 85 e0 ca c6 39 1b 0e 50 cd 90 04 d0 14 f1 df fe cc 0c dd 32 b8 94 9b 10 e8 41 aa f7 9c b4 a5 7c bb e8 7f 12 6d dd a5 7c e4 b5 dc 55 cf a0 69 f7 16 cd 8f 58 b1 b5 c4 5e fd b7 ca b9 e3 9c f1 e1 ba d6 71 1a d6 93 bb 90 98 4a 87 15 02 b1 cb b2 0f 9a 02 e9 7e c3 6e 26 6b 69 0c a7 60 13 3b 18 bd 63 bb 40 62 4a 62 b2 32 a2 21 09 9e cd 85 83 0c 4d 0b 76 51 d4 18 45 73 c2 c5 24 f6 cb 39 c7 b3 f4 ef 8a 72 7b 55 39
                                          Data Ascii: 42h9ril#36"K!N#gmRyw3wUv#B\^`BU"^&f[qn4xso/FR^9P2A|m|UiX^qJ~n&ki`;c@bJb2!MvQEs$9r{U9
                                          2024-04-25 23:22:14 UTC1369INData Raw: 64 f2 b9 dc 1d 71 a4 b7 46 3f 18 81 87 b1 7a d3 34 d2 a0 e4 11 af 63 49 75 2f 64 86 f8 14 ac be 6a 21 f4 f5 c3 23 ee 60 da d0 85 96 3d 96 ba 74 c3 9f c6 b5 9c 93 c6 38 6f 3c 14 fc 21 13 fd ae 54 6b 57 95 92 4c 9c e8 01 24 af cc 87 e7 8d 90 13 ce af c8 70 35 2c 20 01 8d 77 e5 c1 73 69 88 5e a1 fe 11 16 e6 f1 71 4b 50 e0 a6 b7 cc 15 ad 92 c9 b4 13 b2 60 68 48 f4 8a a5 d1 c1 0b a3 13 73 05 08 69 e2 f7 be 25 99 7d 8c b4 ac 40 4e ad 57 f7 74 b6 72 c6 81 a8 bd e4 9c 43 de 8f da a8 50 97 d8 e7 50 2e 41 c9 d2 87 b2 39 05 3b 70 c0 f9 ff b7 69 e3 9d e1 b2 5a 5d cb a8 cb 9b d9 15 8d bd 29 85 eb ae 9c e3 79 f7 46 4a c2 4a 1c 2d e2 2f 29 b6 fb 60 2f 4c 7e 2d d8 1e 42 b8 74 b8 27 cf 5a 85 13 a7 ac f3 ea 85 67 93 66 3a 94 4a ee 4d ee 63 7b b1 83 66 c8 99 3d e9 54 38 86
                                          Data Ascii: dqF?z4cIu/dj!#`=t8o<!TkWL$p5, wsi^qKP`hHsi%}@NWtrCPP.A9;piZ])yFJJ-/)`/L~-Bt'Zgf:JMc{f=T8


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:01:22:03
                                          Start date:26/04/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:01:22:04
                                          Start date:26/04/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2024,i,13314379522545086292,8042181613780995042,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:01:22:06
                                          Start date:26/04/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://uporniacomnuvidx.z13.web.core.windows.net/index.html"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly