Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N

Overview

General Information

Sample URL:https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N
Analysis ID:1635417
Infos:

Detection

Score:76
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 1552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2504,i,12105723231487052231,11810587546938863029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2532 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-11T16:57:23.311134+010020566432Possible Social Engineering Attempted192.168.2.449733199.250.197.52443TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-11T16:57:18.312368+010020573331Successful Credential Theft Detected192.168.2.449728199.250.197.52443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NAvira URL Cloud: detection malicious, Label: phishing
Source: https://bznwz.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://bznwz.com/files/images/Logo.pngAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NJoe Sandbox AI: Score: 7 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'bznwz.com' does not match the legitimate domain for Microsoft., The URL 'bznwz.com' does not contain any recognizable association with Microsoft., The URL is short and lacks any clear indication of being related to Microsoft, which is suspicious., The input fields 'Email, phone or Skype' are commonly targeted in phishing attempts to harvest personal information. DOM: 1.1.pages.csv
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NJoe Sandbox AI: Score: 7 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'bznwz.com' does not match the legitimate domain for Microsoft., The URL 'bznwz.com' does not contain any recognizable association with Microsoft., The URL is short and lacks any clear indication of being related to Microsoft, which is suspicious., The input fields 'Email, phone or Skype' are typical for Microsoft services, but the URL does not match. DOM: 1.2.pages.csv
Source: 0.0.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tW... The script uses the 'Function' constructor to execute dynamic code, which is a high-risk indicator of potential malicious behavior. This allows for the execution of arbitrary JavaScript, which could be used to perform harmful actions.
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: Number of links: 0
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: Total embedded image size: 46409
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: Title: Authenticating ... does not match URL
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: Invalid link: Forgot password?
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: Invalid link: Sites help you work on projects with your team and share information from anywhere on any device. Create or follow sites to see them here.
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: Invalid link: Sites help you work on projects with your team and share information from anywhere on any device. Create or follow sites to see them here.
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: Invalid link: Sites help you work on projects with your team and share information from anywhere on any device. Create or follow sites to see them here.
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: <input type="password" .../> found
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: No favicon
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: No favicon
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: No favicon
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: No <meta name="author".. found
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: No <meta name="author".. found
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: No <meta name="author".. found
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: No <meta name="copyright".. found
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: No <meta name="copyright".. found
Source: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49731 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.4:49728 -> 199.250.197.52:443
Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.4:49733 -> 199.250.197.52:443
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N HTTP/1.1Host: bznwz.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/images/Logo.png HTTP/1.1Host: bznwz.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.1.1/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://bznwz.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://bznwz.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://bznwz.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bznwz.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bznwz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bznwz.com
Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: unknownHTTP traffic detected: POST /o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N HTTP/1.1Host: bznwz.comConnection: keep-aliveContent-Length: 146805Cache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Origin: https://bznwz.comContent-Type: application/x-www-form-urlencodedUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123NAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: chromecache_55.3.drString found in binary or memory: https://cdn.socket.io/4.7.5/socket.io.min.js
Source: chromecache_55.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css
Source: chromecache_71.3.drString found in binary or memory: https://fontawesome.com
Source: chromecache_71.3.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_55.3.drString found in binary or memory: https://www.w3schools.com/w3css/4/w3.css
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1552_266435268Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1552_266435268Jump to behavior
Source: classification engineClassification label: mal76.phis.win@21/36@16/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2504,i,12105723231487052231,11810587546938863029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2532 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2504,i,12105723231487052231,11810587546938863029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2532 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://bznwz.com/favicon.ico100%Avira URL Cloudphishing
https://bznwz.com/files/images/Logo.png100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bznwz.com
199.250.197.52
truefalse
    high
    e329293.dscd.akamaiedge.net
    95.101.182.40
    truefalse
      high
      d2vgu95hoyrpkh.cloudfront.net
      18.245.31.33
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          www.google.com
          142.250.74.196
          truefalse
            high
            s-part-0032.t-0009.t-msedge.net
            13.107.246.60
            truefalse
              high
              a1400.dscb.akamai.net
              95.101.54.195
              truefalse
                high
                aadcdn.msftauth.net
                unknown
                unknownfalse
                  high
                  www.w3schools.com
                  unknown
                  unknownfalse
                    high
                    cdn.socket.io
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123Ntrue
                        unknown
                        https://bznwz.com/favicon.icotrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://bznwz.com/files/images/Logo.pngtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.cssfalse
                          high
                          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2false
                            high
                            https://www.w3schools.com/w3css/4/w3.cssfalse
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://fontawesome.comchromecache_71.3.drfalse
                                high
                                https://cdn.socket.io/4.7.5/socket.io.min.jschromecache_55.3.drfalse
                                  high
                                  https://fontawesome.com/license/freechromecache_71.3.drfalse
                                    high
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    199.250.197.52
                                    bznwz.comUnited States
                                    54641INMOTI-1USfalse
                                    104.17.24.14
                                    cdnjs.cloudflare.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    95.101.182.65
                                    unknownEuropean Union
                                    20940AKAMAI-ASN1EUfalse
                                    95.101.54.195
                                    a1400.dscb.akamai.netEuropean Union
                                    34164AKAMAI-LONGBfalse
                                    18.245.31.33
                                    d2vgu95hoyrpkh.cloudfront.netUnited States
                                    16509AMAZON-02USfalse
                                    95.101.182.40
                                    e329293.dscd.akamaiedge.netEuropean Union
                                    20940AKAMAI-ASN1EUfalse
                                    142.250.74.196
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    IP
                                    192.168.2.4
                                    Joe Sandbox version:42.0.0 Malachite
                                    Analysis ID:1635417
                                    Start date and time:2025-03-11 16:56:01 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 3m 26s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:20
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal76.phis.win@21/36@16/8
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.185.174, 172.217.18.3, 74.125.71.84, 142.250.186.174, 142.250.185.78, 216.58.212.174, 172.217.23.110, 172.217.18.99, 142.250.186.42, 142.250.185.202, 142.250.181.234, 142.250.186.74, 142.250.185.170, 142.250.186.170, 142.250.184.234, 142.250.184.202, 172.217.18.106, 142.250.186.138, 216.58.206.74, 216.58.206.42, 172.217.18.10, 216.58.212.170, 142.250.186.106, 172.217.16.202, 142.250.186.163, 216.58.206.46, 172.217.16.206, 142.250.184.238, 142.250.186.67, 142.250.184.206, 142.250.186.142, 23.60.203.209, 4.175.87.197, 13.107.246.60
                                    • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, logincdn.msauth.net, fs.microsoft.com, lgincdnmsftuswe2.azureedge.net, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, aadcdnoriginwus2.azureedge.net, clientservices.googleapis.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, lgincdnmsftuswe2.afd.azureedge.net, clients.l.google.com, www.gstatic.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtOpenFile calls found.
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                    Category:dropped
                                    Size (bytes):2407
                                    Entropy (8bit):7.900400471609788
                                    Encrypted:false
                                    SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                    MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                    SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                    SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                    SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                    Malicious:false
                                    Reputation:low
                                    Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (51620)
                                    Category:downloaded
                                    Size (bytes):457396
                                    Entropy (8bit):4.642564917176198
                                    Encrypted:false
                                    SSDEEP:6144:c5C3CImGu1Y8i3TzHGAZ4G0SYC9pxce8bMKjWY:Tdu1Y8i3THx0a+eo
                                    MD5:1B566039C3D2950A3FBAF5A02056BD5A
                                    SHA1:B0EA28FDF41D7DA907588D14A1D4090EE72000EA
                                    SHA-256:EBB4DFD56E42CB09774672A8A31A1BD6D5186F0F364DFA51D2547DAE10D14FBA
                                    SHA-512:51CBA03F0BB5F562995A26B346A532968B6CDA58C816862D783AB27C3246504B5AA44B385CF0B7A899633DE43DF15E8B70F3B7C18F67A1B5FBCC0973F516972D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N
                                    Preview:.<!DOCTYPE html>.<html id='html' sti='VlZORlVqSTRNREl5TURJMVZUQXpNREl5T0RJMg==' vic='' lang='en'>..<head>. <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuhO' crossorigin='anonymous'></script>. <link rel='stylesheet' href='https://www.w3schools.com/w3css/4/w3.css'>.<link rel='stylesheet' href='https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css'>.</head>..<body id='allbody'>...</body>..<script type='text/javascript'>.const pointLink = "aHR0cHM6Ly9tYXJjaC1wcm9nbWVzcy5jb20=";.const _0x27b2c5 = _0x3d50;.(function (_0x4fd48b, _0x2ce805) {. const _0x5e0e9f = _0x3d50, _0x10c09b = _0x4fd48b();. while (!![]) {. try {. const _0x278d9e = -parseInt(_0x5e0e9f(0x58c)) / (-0x1 * -0x1d85 + -0x9d8 + 0x4eb * -0x4) + -parseInt(_0x5e0e9f(0x1dd1)) / (0x20dc + -0x920 + -0x17ba) * (-parseInt(_0x5e0e9f(0x2077)) / (0x1a63 + 0x1 * 0xdeb + 0x284b * -0x1)) + -parseInt(_0x
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                    Category:dropped
                                    Size (bytes):1435
                                    Entropy (8bit):7.8613342322590265
                                    Encrypted:false
                                    SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                    Malicious:false
                                    Reputation:low
                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                    Category:dropped
                                    Size (bytes):199
                                    Entropy (8bit):6.766983163126765
                                    Encrypted:false
                                    SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                    MD5:21B761F2B1FD37F587D7222023B09276
                                    SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                    SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                    SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                    Malicious:false
                                    Reputation:low
                                    Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 (with BOM) text
                                    Category:downloaded
                                    Size (bytes):23427
                                    Entropy (8bit):5.112735417225198
                                    Encrypted:false
                                    SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                    MD5:BA0537E9574725096AF97C27D7E54F76
                                    SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                    SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                    SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.w3schools.com/w3css/4/w3.css
                                    Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                    Category:dropped
                                    Size (bytes):276
                                    Entropy (8bit):7.316609873335077
                                    Encrypted:false
                                    SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                    MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                    SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                    SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                    SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                    Malicious:false
                                    Reputation:low
                                    Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1636
                                    Category:dropped
                                    Size (bytes):790
                                    Entropy (8bit):7.724574132641631
                                    Encrypted:false
                                    SSDEEP:12:X/jl4Tol5Ed4RGgQN3Nxzqw90jSb82gne9uHZaV3n5OT0y62DjI1iUArBkDmGoiP:X/HO93xuz2geicN5qa1fArymGoiX5d
                                    MD5:D6342579C1096868453B6B2DE4A5CB86
                                    SHA1:D23F1A7822E8C14DCF7F9034AEF8664C27A27DFF
                                    SHA-256:1068E05365AB35B0FA7EBE2BB144335E9BE4172358808FA96AE25EC4E998BB0A
                                    SHA-512:74B3F208F2CBBD38B03117EAB5D1B3AB432E07708BC7585F0480F76E21A51BBEE496242CE8AB535B4B7E7EB72C8BC37F04B40247C47761592DB64768C71E9061
                                    Malicious:false
                                    Reputation:low
                                    Preview:..........uUK..1..+hz.1....=q.+..P.2H.e....9..Tl>L.8~|........z]w.4.._...;.-.}..b.Y.[.O...\....t..*.N....ug.f.....j:M..f.....jY..>....y.s:......[nV..i\<..'.zv[6;.6..H/..$[....B.U.....-{.w.$..-I......(..y ....^...@..A...vb.6.%./..c2b.#A.~'F.]`*...U;Q....'.o...:....s#D./N.V..FG....dJ>...^..%.....o(.z.H.a..41..bYM....$..r.(JB.^......e.I...XYk.X....Y.P.!.K}..DR)+2..B.....&...4..z.K.+9i.z..lX..1..P70c.(..W..su.'.....J.HVp....q.....6]...2..W.(E...pn...q.E.S..5...cl..6.Zn.hXn..q3...}.b<....](....j....T:k!.s............).I%56Y.-..PqpP..|...N.8..$*.z.)F&he..d.6.....#..!T..y).. e5.)M.;,.a......FB.>......3a'(\...u..o...F..\.*!jm.}....J)g1..C.......J-...Ry..I....<.H...J..\.]\..8}.B.k.+B.'..C..e....}y.........9zG.[b.D.U..[._].5?.......c.....Id...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 154228, version 769.768
                                    Category:downloaded
                                    Size (bytes):154228
                                    Entropy (8bit):7.996770916751852
                                    Encrypted:true
                                    SSDEEP:3072:1s6054PmrMMxqMo/sE4yN1JWxUY+qI2kqdYt2B1dqchgjwQ:W68io3G5JYktDt62b
                                    MD5:55B416A8DF21F9F987AA352F10D1343B
                                    SHA1:2717F3F58271F2F2E6120D9937C7227002656D34
                                    SHA-256:D76FB4E841748A3F6BC63EFA23156E02631C283BF41F84EFCBDAF339EA3E1B73
                                    SHA-512:7C4983811EBA2AE80998C62C0EB48CC53EEC26E3CA4222D5CF0A758A5EA92E6A14DCFED4FE5B7EF5513F89BE2C0F336D0131687FA3EDDCBD4BB218BBD6BEB985
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2
                                    Preview:wOF2......Zt.......(..Z).........................8.$. .`..(...@..(.,..p. .....Hp......aD.f.O..q....@UUUU....l......G?../~.....O.................O......l...x}~.....=...N.'........Gu@..p1.G.....f,.*..V<[..W..U.W#......@....."[.D.8....L..7I......O.{v....E.bQY..B.P+F..)...?......<....e...4.X...H.`tA...@.@.v........GT.~!].....VV7..L.&.D..p.\G..~g.....^....ew.kT..3........pa.......W....A7..`.t/I;.3-K.vdK....D.m.ds.....A...b...#.?...G.O.m..=.....ux.:..gr.......3...v..t.{.p.x..@H..$.B#.H.....4rB.>..........'..8.......pj.<.h4..g..q,Y...Nb[.....ms.^L.0...]}....~.'....w?a>.9?.........H.O.fF#i4....L..;..4q...7a.m.m...R..3.\.v...b.....]B/Aex......lo.f..e .!.@X5....wb...q....=QL..R.._.............EE.W..._..Z.K...q.....2..........`..6..C...jj..#&A=@.>^..N.2.3....P.....t....Y.i..T..LN2..:x.V\..Z.7../1|.x.V..~......=3.!...y...lz.O..<.dgCR4.A....8.p.aq...h.....6.>.e:...NQ.h....L.G2.V[.f...Ai.=+..+ ...'l..i.+C.t)s.(j...WZ_:..\9.Y..U.]......A.y..9........\xf.;.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                    Category:downloaded
                                    Size (bytes):1435
                                    Entropy (8bit):7.8613342322590265
                                    Encrypted:false
                                    SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):68
                                    Entropy (8bit):4.835131731013994
                                    Encrypted:false
                                    SSDEEP:3:pg8BH3a8r9/1qiddO8k0kL62:p5BX5rPZddOW2
                                    MD5:1FF88D7E6CE0EFFEC359C41A6ED77C2F
                                    SHA1:0A7EF1924FB8FC49B70126C75A0E3476688A1E56
                                    SHA-256:842DD742BBF5C87477A45B6D5F9DC0DE51109F24BFEFAC949E6902ED367ABFF2
                                    SHA-512:D974F02AF3F19FD743E957F60794499F343FBDB0ACB6A71A55B13F8E0A237E00C859D3528655BE09294107850D6976B561BF0A32FB7B6DA7E44105E29C1E1E66
                                    Malicious:false
                                    Reputation:low
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIuCe0tw2IS5w2cEgUNkWGVThIFDTWGVBwSBQ2RYZVOEgUNkWGVTiFx8HFqOb9isA==?alt=proto
                                    Preview:CjAKCw2RYZVOGgQICRgBCgcNNYZUHBoACgsNkWGVThoECAkYAQoLDZFhlU4aBAgJGAE=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):2228
                                    Entropy (8bit):7.82817506159911
                                    Encrypted:false
                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                    Category:downloaded
                                    Size (bytes):2407
                                    Entropy (8bit):7.900400471609788
                                    Encrypted:false
                                    SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                    MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                    SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                    SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                    SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg
                                    Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                    Category:downloaded
                                    Size (bytes):673
                                    Entropy (8bit):7.6596900876595075
                                    Encrypted:false
                                    SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                    MD5:0E176276362B94279A4492511BFCBD98
                                    SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                    SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                    SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2228
                                    Entropy (8bit):7.82817506159911
                                    Encrypted:false
                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1636
                                    Category:downloaded
                                    Size (bytes):790
                                    Entropy (8bit):7.724574132641631
                                    Encrypted:false
                                    SSDEEP:12:X/jl4Tol5Ed4RGgQN3Nxzqw90jSb82gne9uHZaV3n5OT0y62DjI1iUArBkDmGoiP:X/HO93xuz2geicN5qa1fArymGoiX5d
                                    MD5:D6342579C1096868453B6B2DE4A5CB86
                                    SHA1:D23F1A7822E8C14DCF7F9034AEF8664C27A27DFF
                                    SHA-256:1068E05365AB35B0FA7EBE2BB144335E9BE4172358808FA96AE25EC4E998BB0A
                                    SHA-512:74B3F208F2CBBD38B03117EAB5D1B3AB432E07708BC7585F0480F76E21A51BBEE496242CE8AB535B4B7E7EB72C8BC37F04B40247C47761592DB64768C71E9061
                                    Malicious:false
                                    Reputation:low
                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg
                                    Preview:..........uUK..1..+hz.1....=q.+..P.2H.e....9..Tl>L.8~|........z]w.4.._...;.-.}..b.Y.[.O...\....t..*.N....ug.f.....j:M..f.....jY..>....y.s:......[nV..i\<..'.zv[6;.6..H/..$[....B.U.....-{.w.$..-I......(..y ....^...@..A...vb.6.%./..c2b.#A.~'F.]`*...U;Q....'.o...:....s#D./N.V..FG....dJ>...^..%.....o(.z.H.a..41..bYM....$..r.(JB.^......e.I...XYk.X....Y.P.!.K}..DR)+2..B.....&...4..z.K.+9i.z..lX..1..P70c.(..W..su.'.....J.HVp....q.....6]...2..W.(E...pn...q.E.S..5...cl..6.Zn.hXn..q3...}.b<....](....j....T:k!.s............).I%56Y.-..PqpP..|...N.8..$*.z.)F&he..d.6.....#..!T..y).. e5.)M.;,.a......FB.>......3a'(\...u..o...F..\.*!jm.}....J)g1..C.......J-...Ry..I....<.H...J..\.]\..8}.B.k.+B.'..C..e....}y.........9zG.[b.D.U..[._].5?.......c.....Id...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 16x16, components 3
                                    Category:dropped
                                    Size (bytes):841
                                    Entropy (8bit):7.1399010166044246
                                    Encrypted:false
                                    SSDEEP:24:8o0XxDuLHeOWXG4OZ7DAJuLHenX3TAHnWoiVJo4XLEg:9uERAsirVXwg
                                    MD5:3DF0707F3FD9C29EB735C2E18F8A83E8
                                    SHA1:3D00E11B2D98B29B54FF9F986040E4C7CB28FA39
                                    SHA-256:F05621C0A4947467C35D237CD9AE783657CFB4765947406BE2E811AE1286DBEB
                                    SHA-512:1E1F717CFAF9ED1F4DE34FFC8C19D9AB36F7E5C2B59580EB1441C8100C54900ECFCF06C869321B83749C4B220CA5F001CE4FFC9D68349C73C78553CC846CA3E4
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....5..x...M...I..,.)`...W.U....a.q..8.g.._......q..ZK%.v..tk.I. ",....$.....+...S.......E}#..[Z....}..>S..BVF.,..^@...7..f...u{.4}{F....c..&.KrT,....@. ....."k.jQ.S..MB..m.CK.o....\.<.*.rk[.....Km..Ws..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                    Category:downloaded
                                    Size (bytes):199
                                    Entropy (8bit):6.766983163126765
                                    Encrypted:false
                                    SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                    MD5:21B761F2B1FD37F587D7222023B09276
                                    SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                    SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                    SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg
                                    Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65317)
                                    Category:downloaded
                                    Size (bytes):100782
                                    Entropy (8bit):4.782445110770722
                                    Encrypted:false
                                    SSDEEP:1536:mUMVM6MVMkMVM9MVMNMVMispLudL+P8Wcn0Fwib3ePyUHsE+z:hudL25cn0FfePyUME+z
                                    MD5:6386FB409D4A2ABC96EEE7BE8F6D4CC4
                                    SHA1:09102CFC60EFB430A25EE97CEE9A6A35DF6DFC59
                                    SHA-256:0DF5A33710E433DE1F5415B1D47E4130CA7466AEE5B81955F1045C4844BBB3ED
                                    SHA-512:29F91FC180EC2E4225C10A7A2C59E5F3335D2C6C6EF58000D50BF020D92CE0F85C125412BEA73254B2C3F5A3215DDD77B908E85ED10A368B0E59A66A5E07A5D2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css
                                    Preview:/*!. * Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-duotone,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.05357em
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 49993
                                    Category:downloaded
                                    Size (bytes):15034
                                    Entropy (8bit):7.987504978428562
                                    Encrypted:false
                                    SSDEEP:384:H8z4xQ/C6wvzuEgWQRs2bfMqpPFU/jPCpW8B:rWabZCbDpi/jPx8
                                    MD5:33D4A87F65D8E36B7D1108EF30ACAB4E
                                    SHA1:9912CAA21D837180072B07CBEC69F0A0D07D9507
                                    SHA-256:A2D69D79C8A26557D65FA1FC7712D17AB7A8D0B7791B769DF1E53F44E4F04C5A
                                    SHA-512:07083D2997FACA8B297685E07A93A592F979F43165BDB6F02BC64EA7088254D07EFF12C2A3954921FBCE0DBF938C5B1EDAB2DB24B59C32D41545768B10FA2C4A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdn.socket.io/4.7.5/socket.io.min.js
                                    Preview:...........}.w.6....W..^..hY...K..&N.....vW....l..I.........$h;.~.....@<..ya.......|..U..o:...o..1......pw.....n....8.;..l...%KJ6.9+:.u^...y..XV.>......:.Ui..,..k/?...*/.....O;..*/.......4csoGf.......O_..+?.<Y........~r>..G..".....I...H.~..fS..i.Osll.W...j$0.u.:eU.0..L.`K.....<....:?.0......bER..X.MU(...0...c.Y.Ao.3.;.c..#...".r.l,....C..V...3...;>.Pq..d..../;...|....E^..Q.ey.%.e'..IYv...Q=6j.xr..^$E'....a._..Z..^/...".&.tT.Y.>...,Yl.l6;..q..gk..3...d.f^.u.n./..EZ.. |C...H..W....;~.U.bWa._........c...8....A...r..g.....#..i..Ez.V........LS&.......f.AW......B6S........u..e...$..J'..a.x..!.gg0............. ..OCY"..y.K.y..E..1.a.....@...n.@.........Zg.S..Z.i.3..!.m..j&.EU...Y6...'i6..c.3..U<.U.....-.J.....,Vy.j:.........m...o.39.>......M.i....y\.i?Y..W. ....k.S.K!...0..r...k.....$.:B...e/:'.._w..Z.#c.$Tg.K*...1...B.5.U.B=]..\.....).f....Ki..R..d.[Y.S..gV....t.......c\.!6.;.;&.Hn.JyKW...... }X....X...b........).4...dg...../..U...`...d...*.d...9.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                    Category:downloaded
                                    Size (bytes):276
                                    Entropy (8bit):7.316609873335077
                                    Encrypted:false
                                    SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                    MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                    SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                    SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                    SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                    Malicious:false
                                    Reputation:low
                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg
                                    Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                    Category:dropped
                                    Size (bytes):673
                                    Entropy (8bit):7.6596900876595075
                                    Encrypted:false
                                    SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                    MD5:0E176276362B94279A4492511BFCBD98
                                    SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                    SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                    SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                    Malicious:false
                                    Reputation:low
                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 16x16, components 3
                                    Category:downloaded
                                    Size (bytes):841
                                    Entropy (8bit):7.1399010166044246
                                    Encrypted:false
                                    SSDEEP:24:8o0XxDuLHeOWXG4OZ7DAJuLHenX3TAHnWoiVJo4XLEg:9uERAsirVXwg
                                    MD5:3DF0707F3FD9C29EB735C2E18F8A83E8
                                    SHA1:3D00E11B2D98B29B54FF9F986040E4C7CB28FA39
                                    SHA-256:F05621C0A4947467C35D237CD9AE783657CFB4765947406BE2E811AE1286DBEB
                                    SHA-512:1E1F717CFAF9ED1F4DE34FFC8C19D9AB36F7E5C2B59580EB1441C8100C54900ECFCF06C869321B83749C4B220CA5F001CE4FFC9D68349C73C78553CC846CA3E4
                                    Malicious:false
                                    Reputation:low
                                    URL:https://bznwz.com/favicon.ico
                                    Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....5..x...M...I..,.)`...W.U....a.q..8.g.._......q..ZK%.v..tk.I. ",....$.....+...S.......E}#..[Z....}..>S..BVF.,..^@...7..f...u{.4}{F....c..&.KrT,....@. ....."k.jQ.S..MB..m.CK.o....\.<.*.rk[.....Km..Ws..
                                    No static file info
                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                    2025-03-11T16:57:18.312368+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.449728199.250.197.52443TCP
                                    2025-03-11T16:57:23.311134+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.449733199.250.197.52443TCP
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 11, 2025 16:57:00.477914095 CET49671443192.168.2.4204.79.197.203
                                    Mar 11, 2025 16:57:00.777926922 CET49671443192.168.2.4204.79.197.203
                                    Mar 11, 2025 16:57:01.383892059 CET49671443192.168.2.4204.79.197.203
                                    Mar 11, 2025 16:57:02.586925983 CET49671443192.168.2.4204.79.197.203
                                    Mar 11, 2025 16:57:04.993170023 CET49671443192.168.2.4204.79.197.203
                                    Mar 11, 2025 16:57:09.243809938 CET49678443192.168.2.420.189.173.27
                                    Mar 11, 2025 16:57:09.680383921 CET49678443192.168.2.420.189.173.27
                                    Mar 11, 2025 16:57:09.812868118 CET49671443192.168.2.4204.79.197.203
                                    Mar 11, 2025 16:57:10.289834023 CET49678443192.168.2.420.189.173.27
                                    Mar 11, 2025 16:57:11.492856979 CET49678443192.168.2.420.189.173.27
                                    Mar 11, 2025 16:57:12.298955917 CET49725443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:57:12.299031973 CET44349725142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:57:12.299268007 CET49725443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:57:12.299463034 CET49725443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:57:12.299514055 CET44349725142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:57:13.898787022 CET49678443192.168.2.420.189.173.27
                                    Mar 11, 2025 16:57:14.352677107 CET44349725142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:57:14.356786013 CET49725443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:57:14.356825113 CET44349725142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:57:14.358473063 CET44349725142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:57:14.358625889 CET49725443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:57:14.360188961 CET49725443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:57:14.360272884 CET44349725142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:57:14.414381981 CET49725443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:57:14.414407015 CET44349725142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:57:14.460652113 CET49725443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:57:14.682271004 CET49728443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:14.682359934 CET44349728199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:14.682760000 CET49728443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:14.682843924 CET49728443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:14.682866096 CET44349728199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:14.716192007 CET49729443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:14.716258049 CET44349729199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:14.720293045 CET49729443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:14.724188089 CET49729443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:14.724205017 CET44349729199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:17.658102989 CET44349728199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:17.658463001 CET49728443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:17.658533096 CET44349728199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:17.659491062 CET44349728199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:17.659584999 CET49728443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:17.664010048 CET49728443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:17.664143085 CET44349728199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:17.664361000 CET49728443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:17.664398909 CET44349728199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:17.677951097 CET44349729199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:17.678236008 CET49729443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:17.678258896 CET44349729199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:17.679316998 CET44349729199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:17.679413080 CET49729443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:17.680250883 CET49729443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:17.680321932 CET44349729199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:17.714091063 CET49728443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:17.729813099 CET49729443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:17.729835987 CET44349729199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:17.776123047 CET49729443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:17.926266909 CET49708443192.168.2.452.113.196.254
                                    Mar 11, 2025 16:57:18.130640030 CET4434970852.113.196.254192.168.2.4
                                    Mar 11, 2025 16:57:18.224600077 CET4434970852.113.196.254192.168.2.4
                                    Mar 11, 2025 16:57:18.224659920 CET49708443192.168.2.452.113.196.254
                                    Mar 11, 2025 16:57:18.239204884 CET49731443192.168.2.4131.253.33.254
                                    Mar 11, 2025 16:57:18.239243031 CET44349731131.253.33.254192.168.2.4
                                    Mar 11, 2025 16:57:18.239375114 CET49731443192.168.2.4131.253.33.254
                                    Mar 11, 2025 16:57:18.239943981 CET49731443192.168.2.4131.253.33.254
                                    Mar 11, 2025 16:57:18.239959955 CET44349731131.253.33.254192.168.2.4
                                    Mar 11, 2025 16:57:18.312375069 CET44349728199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:18.365575075 CET49728443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:18.365638971 CET44349728199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:18.412439108 CET49728443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:18.714488029 CET49678443192.168.2.420.189.173.27
                                    Mar 11, 2025 16:57:19.104742050 CET44349728199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:19.104826927 CET49728443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:19.111008883 CET49729443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:19.156336069 CET44349729199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:19.427511930 CET49671443192.168.2.4204.79.197.203
                                    Mar 11, 2025 16:57:20.373776913 CET44349731131.253.33.254192.168.2.4
                                    Mar 11, 2025 16:57:20.373878956 CET49731443192.168.2.4131.253.33.254
                                    Mar 11, 2025 16:57:21.291457891 CET44349729199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:21.331494093 CET49729443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:21.331521988 CET44349729199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:21.333158016 CET49729443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:21.333201885 CET44349729199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:21.333367109 CET44349729199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:21.335293055 CET49729443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:21.335309982 CET49729443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:21.386615992 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:21.386674881 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:21.387135983 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:21.387541056 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:21.387557030 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.306797981 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.307216883 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.307251930 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.309768915 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.309838057 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.310236931 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.310323954 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.310417891 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.310426950 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.310516119 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.310528994 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.310563087 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.310651064 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.310756922 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.310867071 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.310920954 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.311008930 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.311031103 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.311037064 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.311049938 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.311058044 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.311064959 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.311072111 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.311074972 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.311093092 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.311100006 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.600058079 CET44349728199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.600250959 CET49728443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.600291014 CET44349728199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.600466013 CET44349728199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:23.600764990 CET49728443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.600780964 CET49728443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:23.976074934 CET44349725142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:57:23.976257086 CET44349725142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:57:23.976342916 CET49725443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:57:24.437973976 CET49725443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:57:24.438007116 CET44349725142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:57:25.082060099 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.124147892 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.124171019 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.170145988 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.566716909 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.566749096 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.566766024 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.566795111 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.566854954 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.566868067 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.578304052 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:25.578394890 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:25.581099987 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:25.581957102 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:25.581985950 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:25.582290888 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:25.582324028 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:25.582403898 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:25.582669973 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:25.582679033 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:25.587022066 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.587043047 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.587064028 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.587076902 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.587088108 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.587250948 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.587258101 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.587330103 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.587805033 CET49737443192.168.2.495.101.54.195
                                    Mar 11, 2025 16:57:25.587841988 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:25.587914944 CET49737443192.168.2.495.101.54.195
                                    Mar 11, 2025 16:57:25.588192940 CET49737443192.168.2.495.101.54.195
                                    Mar 11, 2025 16:57:25.588237047 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:25.642199993 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.642224073 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.642287016 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.642298937 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.660829067 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.660850048 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.660895109 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.660906076 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.684042931 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.684063911 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.684103012 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.684114933 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.684154987 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.684227943 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.700850010 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.700870991 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.700922012 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.700923920 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.701052904 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.701069117 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.701134920 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.730349064 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.730372906 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.730421066 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.730540037 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.730551958 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.731076956 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.731134892 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.731143951 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.749979019 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.750061035 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.750078917 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.761410952 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.761431932 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.768161058 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.768177986 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.769283056 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.769305944 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.769345999 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.769356966 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.769459963 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.781018019 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.781038046 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.781092882 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.781131029 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.781227112 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.794198990 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.794220924 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.794265985 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.794358969 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.794364929 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.804563046 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.804632902 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.804645061 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.820378065 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.820449114 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.820457935 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.827543020 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.827615976 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.828056097 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.828066111 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.835037947 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.835059881 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.835920095 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.835928917 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.842117071 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.842153072 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.848119020 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.848126888 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.848474979 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.848495007 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.848592043 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.848598003 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.848681927 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.854724884 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.854743958 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.854883909 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.854891062 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.855689049 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.862128973 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.862150908 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.864242077 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.864248037 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.867660999 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.870131016 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.870136976 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.871222019 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.871354103 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.871365070 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.876770973 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.876841068 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.876847029 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.882396936 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.882472038 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.882486105 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.887634993 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.887700081 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.887706041 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.891267061 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.891333103 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.891339064 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.896415949 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.896485090 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.896500111 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.901393890 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.901576996 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.901583910 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.908816099 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.908879042 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.908885002 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.909671068 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.909720898 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.909734964 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.909758091 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.909815073 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.915929079 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.916980982 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.916985989 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.917107105 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.923253059 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.923321962 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.923341990 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.927710056 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.927774906 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.927787066 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.933785915 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.933969975 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.933984041 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.939800024 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.939872026 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.939878941 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.945945978 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.946191072 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.946201086 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.951006889 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.951082945 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.951091051 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.960058928 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.961901903 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.961915016 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.962980032 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.963031054 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.966950893 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.966962099 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.967322111 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.967366934 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.967612982 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.967619896 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.973045111 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.973099947 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.973104954 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.976221085 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.976277113 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.976284027 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.981616974 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.981678009 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.981684923 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.986747980 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.986804962 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.986818075 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.996869087 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.996931076 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.996937990 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.997564077 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.997594118 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.998205900 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.998214006 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.999660015 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.999667883 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:25.999727964 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:25.999733925 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.004889965 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.004950047 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:26.004957914 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.011811972 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.011883974 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:26.011889935 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.016222000 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.016230106 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.016279936 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:26.016287088 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.022288084 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.022294998 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.022345066 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:26.022351027 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.034303904 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.034336090 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.034365892 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:26.034375906 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.034411907 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:26.039632082 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.039640903 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.042016983 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:26.042026043 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.042629957 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:26.048512936 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.048521042 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.048572063 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:26.048578978 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.051342964 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.051400900 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:26.051405907 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.061220884 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.061279058 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:26.061286926 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:26.106935978 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:27.497428894 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:27.497780085 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:27.497807980 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:27.498667955 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:27.498728037 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:27.499701023 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:27.499759912 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:27.499918938 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:27.539345980 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:27.539354086 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:27.588994026 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:27.691946983 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:27.692262888 CET49737443192.168.2.495.101.54.195
                                    Mar 11, 2025 16:57:27.692281008 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:27.693290949 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:27.693353891 CET49737443192.168.2.495.101.54.195
                                    Mar 11, 2025 16:57:27.694396973 CET49737443192.168.2.495.101.54.195
                                    Mar 11, 2025 16:57:27.694448948 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:27.694583893 CET49737443192.168.2.495.101.54.195
                                    Mar 11, 2025 16:57:27.740329027 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:27.744596004 CET49737443192.168.2.495.101.54.195
                                    Mar 11, 2025 16:57:27.744602919 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:27.790962934 CET49737443192.168.2.495.101.54.195
                                    Mar 11, 2025 16:57:28.056941032 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.056982040 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.057008028 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.057032108 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.057424068 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.057452917 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.063649893 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.063740015 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.063747883 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.070472956 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.070516109 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.070878029 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.070883989 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.073052883 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.077195883 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.122281075 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.122303963 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.122370005 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.122399092 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.123364925 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.149336100 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.149368048 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.149389029 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.149452925 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.149480104 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.149490118 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.154488087 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.154594898 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.154602051 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.157351017 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.157413960 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.157419920 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.164011955 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.164062023 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.164072990 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.170993090 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.171217918 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.171226978 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.177602053 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.177628994 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.177650928 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.177658081 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.178020954 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.184607029 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.191344976 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.191374063 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.191415071 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.191423893 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.191453934 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.198096037 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.214459896 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.214482069 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.214512110 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.214530945 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.214557886 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.214571953 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.241487026 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.241527081 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.241544962 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.241574049 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.241734028 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.241740942 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.242109060 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.242180109 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.242187023 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.242243052 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.251444101 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.251511097 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.251521111 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.251554012 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.253523111 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.253587961 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.262577057 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.262634993 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.267050028 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.267115116 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.284861088 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.284924030 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.285310030 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.285367966 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.289136887 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.289263010 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.290821075 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:28.290842056 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:28.290848017 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:28.290882111 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:28.290899992 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:28.290908098 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:28.291011095 CET49737443192.168.2.495.101.54.195
                                    Mar 11, 2025 16:57:28.291035891 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:28.291209936 CET49737443192.168.2.495.101.54.195
                                    Mar 11, 2025 16:57:28.293495893 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.293557882 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.297749996 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.297816038 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.302016973 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.302074909 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.302086115 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.302109003 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.302134991 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.302166939 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.302361965 CET49736443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:28.302376032 CET44349736104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:28.325994968 CET49678443192.168.2.420.189.173.27
                                    Mar 11, 2025 16:57:28.349459887 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:28.349467993 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:28.349539995 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:28.351727962 CET49737443192.168.2.495.101.54.195
                                    Mar 11, 2025 16:57:28.355994940 CET49737443192.168.2.495.101.54.195
                                    Mar 11, 2025 16:57:28.356040001 CET4434973795.101.54.195192.168.2.4
                                    Mar 11, 2025 16:57:29.595988989 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:29.596107006 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:29.596149921 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:29.596265078 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:29.597708941 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:29.597723961 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:29.597954035 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:29.597963095 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:29.598187923 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:29.598196983 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:30.146652937 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:30.146994114 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:30.147047043 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:30.257134914 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:30.260757923 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:30.260838032 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:30.260868073 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:30.260936975 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:30.285770893 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:30.285845995 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:30.285856009 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:30.285868883 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:30.285928965 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:30.285943985 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:30.286058903 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:30.289726019 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:30.289819002 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:30.289851904 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:57:30.292109966 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:30.292480946 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:30.292793036 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:30.294606924 CET49733443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:30.294636965 CET44349733199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:30.335325003 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:57:30.418190002 CET49744443192.168.2.495.101.182.40
                                    Mar 11, 2025 16:57:30.418230057 CET4434974495.101.182.40192.168.2.4
                                    Mar 11, 2025 16:57:30.418831110 CET49744443192.168.2.495.101.182.40
                                    Mar 11, 2025 16:57:30.419925928 CET49744443192.168.2.495.101.182.40
                                    Mar 11, 2025 16:57:30.419944048 CET4434974495.101.182.40192.168.2.4
                                    Mar 11, 2025 16:57:30.472038984 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:30.472059011 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:30.474088907 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:30.474806070 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:30.474817991 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:30.628598928 CET49748443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:30.628650904 CET44349748199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:30.628793001 CET49748443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:30.629133940 CET49748443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:30.629151106 CET44349748199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:32.391443014 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.391801119 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:32.391882896 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.392993927 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.393059969 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:32.393467903 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:32.393542051 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.393665075 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:32.436352015 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.446696997 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:32.446748018 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.493057013 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:32.555907965 CET44349748199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:32.556190968 CET49748443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:32.556231976 CET44349748199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:32.556643963 CET44349748199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:32.557151079 CET49748443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:32.557239056 CET44349748199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:32.557303905 CET49748443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:32.600327015 CET44349748199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:32.601397038 CET49748443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:32.964512110 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.964572906 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.964616060 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.964664936 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.964720011 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:32.964797974 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.964831114 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:32.969434977 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.969500065 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:32.969517946 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.975675106 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.975718975 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.975728989 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:32.975744963 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.975804090 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:32.979670048 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:32.999577045 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.004901886 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.004929066 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.015522003 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.015578985 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.015594006 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.056832075 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.056863070 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.056893110 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.056957960 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.057044983 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.060050964 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.063400030 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.063421011 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.063458920 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.063477039 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.063534021 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.070247889 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.076915026 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.076973915 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.076982021 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.076992989 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.077043056 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.083564997 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.083623886 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.083708048 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.083729982 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.090297937 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.090357065 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.090373039 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.097018957 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.098157883 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.098171949 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.103797913 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.103857040 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.103871107 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.110515118 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.110577106 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.110605955 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.117105007 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.117157936 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.117175102 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.123318911 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.123366117 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.123374939 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.149580956 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.149590969 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.149636030 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.149657011 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.149672985 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.159109116 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.159148932 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.159162998 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.159171104 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.159200907 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.165194988 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.165265083 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.165276051 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.165318966 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.177452087 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.177515984 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.183540106 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.183595896 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.195266008 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.195324898 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.199887991 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.199944019 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.208193064 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.208259106 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.212538958 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.212598085 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.216753006 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.216809034 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.224670887 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.224728107 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.228653908 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.228705883 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.236040115 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.236104012 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.239603996 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.239667892 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.246902943 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.246965885 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.250524998 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.250586987 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.254189968 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.254250050 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.259160042 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.259242058 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.261663914 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.261717081 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.264097929 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.264167070 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.284498930 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.284554958 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.284559965 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.284573078 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.284600973 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.284888983 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.284939051 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.284951925 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.285023928 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.285676003 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.285732985 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.285739899 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.285753965 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.285778046 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.285798073 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.286452055 CET49746443192.168.2.4104.17.24.14
                                    Mar 11, 2025 16:57:33.286463976 CET44349746104.17.24.14192.168.2.4
                                    Mar 11, 2025 16:57:33.443572998 CET44349748199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:33.443659067 CET44349748199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:33.443720102 CET49748443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:33.444514990 CET49748443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:33.444534063 CET44349748199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:33.631560087 CET49756443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:33.631589890 CET44349756199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:33.631706953 CET49756443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:33.632122993 CET49756443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:33.632138014 CET44349756199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:34.206821918 CET4434974495.101.182.40192.168.2.4
                                    Mar 11, 2025 16:57:34.206921101 CET49744443192.168.2.495.101.182.40
                                    Mar 11, 2025 16:57:34.206984043 CET4434974495.101.182.40192.168.2.4
                                    Mar 11, 2025 16:57:34.207149029 CET49744443192.168.2.495.101.182.40
                                    Mar 11, 2025 16:57:34.210679054 CET49744443192.168.2.495.101.182.40
                                    Mar 11, 2025 16:57:34.210695028 CET4434974495.101.182.40192.168.2.4
                                    Mar 11, 2025 16:57:34.212007999 CET49744443192.168.2.495.101.182.40
                                    Mar 11, 2025 16:57:34.212018967 CET4434974495.101.182.40192.168.2.4
                                    Mar 11, 2025 16:57:34.212275028 CET49744443192.168.2.495.101.182.40
                                    Mar 11, 2025 16:57:34.212285995 CET4434974495.101.182.40192.168.2.4
                                    Mar 11, 2025 16:57:34.761976957 CET4434974495.101.182.40192.168.2.4
                                    Mar 11, 2025 16:57:34.816279888 CET49744443192.168.2.495.101.182.40
                                    Mar 11, 2025 16:57:34.975975037 CET4434974495.101.182.40192.168.2.4
                                    Mar 11, 2025 16:57:34.976262093 CET49744443192.168.2.495.101.182.40
                                    Mar 11, 2025 16:57:34.976324081 CET4434974495.101.182.40192.168.2.4
                                    Mar 11, 2025 16:57:35.062895060 CET4434974495.101.182.40192.168.2.4
                                    Mar 11, 2025 16:57:35.118022919 CET49744443192.168.2.495.101.182.40
                                    Mar 11, 2025 16:57:35.118057966 CET4434974495.101.182.40192.168.2.4
                                    Mar 11, 2025 16:57:35.132788897 CET49757443192.168.2.495.101.182.65
                                    Mar 11, 2025 16:57:35.132903099 CET4434975795.101.182.65192.168.2.4
                                    Mar 11, 2025 16:57:35.133045912 CET49757443192.168.2.495.101.182.65
                                    Mar 11, 2025 16:57:35.133766890 CET49757443192.168.2.495.101.182.65
                                    Mar 11, 2025 16:57:35.133817911 CET4434975795.101.182.65192.168.2.4
                                    Mar 11, 2025 16:57:35.165611982 CET49744443192.168.2.495.101.182.40
                                    Mar 11, 2025 16:57:37.932152033 CET44349756199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:37.932523012 CET49756443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:37.932548046 CET44349756199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:37.933998108 CET44349756199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:37.934056997 CET49756443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:37.934422016 CET49756443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:37.934498072 CET44349756199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:37.934590101 CET49756443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:37.978720903 CET49756443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:37.978730917 CET44349756199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:38.024916887 CET49756443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:38.412909031 CET44349756199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:38.413108110 CET44349756199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:38.413173914 CET49756443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:38.413986921 CET49756443192.168.2.4199.250.197.52
                                    Mar 11, 2025 16:57:38.414001942 CET44349756199.250.197.52192.168.2.4
                                    Mar 11, 2025 16:57:39.363699913 CET4434975795.101.182.65192.168.2.4
                                    Mar 11, 2025 16:57:39.363775015 CET49757443192.168.2.495.101.182.65
                                    Mar 11, 2025 16:57:39.367218018 CET49757443192.168.2.495.101.182.65
                                    Mar 11, 2025 16:57:39.367234945 CET4434975795.101.182.65192.168.2.4
                                    Mar 11, 2025 16:57:39.367440939 CET49757443192.168.2.495.101.182.65
                                    Mar 11, 2025 16:57:39.367448092 CET4434975795.101.182.65192.168.2.4
                                    Mar 11, 2025 16:57:39.367654085 CET49757443192.168.2.495.101.182.65
                                    Mar 11, 2025 16:57:39.367659092 CET4434975795.101.182.65192.168.2.4
                                    Mar 11, 2025 16:57:39.826278925 CET4434975795.101.182.65192.168.2.4
                                    Mar 11, 2025 16:57:39.868067980 CET49757443192.168.2.495.101.182.65
                                    Mar 11, 2025 16:57:39.960402012 CET4434975795.101.182.65192.168.2.4
                                    Mar 11, 2025 16:57:39.960761070 CET49757443192.168.2.495.101.182.65
                                    Mar 11, 2025 16:57:39.960798025 CET4434975795.101.182.65192.168.2.4
                                    Mar 11, 2025 16:57:53.078450918 CET4971080192.168.2.4199.232.214.172
                                    Mar 11, 2025 16:57:53.078573942 CET4971280192.168.2.4199.232.214.172
                                    Mar 11, 2025 16:57:53.084084988 CET8049710199.232.214.172192.168.2.4
                                    Mar 11, 2025 16:57:53.084140062 CET8049712199.232.214.172192.168.2.4
                                    Mar 11, 2025 16:57:53.084242105 CET4971280192.168.2.4199.232.214.172
                                    Mar 11, 2025 16:57:53.084243059 CET4971080192.168.2.4199.232.214.172
                                    Mar 11, 2025 16:58:12.354120970 CET49764443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:58:12.354171038 CET44349764142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:58:12.354258060 CET49764443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:58:12.354650021 CET49764443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:58:12.354669094 CET44349764142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:58:14.391622066 CET44349764142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:58:14.392081022 CET49764443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:58:14.392097950 CET44349764142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:58:14.392445087 CET44349764142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:58:14.396159887 CET49764443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:58:14.396226883 CET44349764142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:58:14.446053982 CET49764443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:58:15.290363073 CET49735443192.168.2.418.245.31.33
                                    Mar 11, 2025 16:58:15.290396929 CET4434973518.245.31.33192.168.2.4
                                    Mar 11, 2025 16:58:20.117661953 CET49744443192.168.2.495.101.182.40
                                    Mar 11, 2025 16:58:20.117690086 CET4434974495.101.182.40192.168.2.4
                                    Mar 11, 2025 16:58:23.963141918 CET44349764142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:58:23.963211060 CET44349764142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:58:23.963382959 CET49764443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:58:24.448523998 CET49764443192.168.2.4142.250.74.196
                                    Mar 11, 2025 16:58:24.448568106 CET44349764142.250.74.196192.168.2.4
                                    Mar 11, 2025 16:58:24.961129904 CET49757443192.168.2.495.101.182.65
                                    Mar 11, 2025 16:58:24.961163998 CET4434975795.101.182.65192.168.2.4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 11, 2025 16:57:08.378488064 CET53527721.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:08.662766933 CET53623731.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:11.871442080 CET53615041.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:12.290529013 CET5001153192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:12.290752888 CET6033753192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:12.297905922 CET53500111.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:12.297926903 CET53603371.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:14.498385906 CET6419553192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:14.498555899 CET6100153192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:14.681452990 CET53610011.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:14.681463003 CET53641951.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:25.570209026 CET6016853192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:25.570338011 CET5684753192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:25.570883036 CET5270353192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:25.571063042 CET5147153192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:25.571443081 CET5758153192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:25.571593046 CET5290553192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:25.577521086 CET53601681.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:25.577814102 CET53568471.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:25.578005075 CET53529051.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:25.578505993 CET53527031.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:25.578831911 CET53575811.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:25.624659061 CET53514711.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:28.957242012 CET53612741.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:30.408154011 CET5385853192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:30.408328056 CET6093953192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:30.414793015 CET53609391.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:30.414911032 CET53538581.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:30.415731907 CET53652031.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:30.634844065 CET53495661.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:33.181715965 CET53526611.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:33.448986053 CET6026853192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:33.449142933 CET6516753192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:33.630732059 CET53602681.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:33.631093979 CET53651671.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:35.123269081 CET6089753192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:35.123270035 CET5387153192.168.2.41.1.1.1
                                    Mar 11, 2025 16:57:35.130697966 CET53538711.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:35.132236004 CET53608971.1.1.1192.168.2.4
                                    Mar 11, 2025 16:57:47.738075972 CET53504111.1.1.1192.168.2.4
                                    Mar 11, 2025 16:58:07.808765888 CET53587771.1.1.1192.168.2.4
                                    Mar 11, 2025 16:58:08.699160099 CET138138192.168.2.4192.168.2.255
                                    Mar 11, 2025 16:58:10.658828020 CET53523021.1.1.1192.168.2.4
                                    Mar 11, 2025 16:58:12.877614021 CET53552891.1.1.1192.168.2.4
                                    TimestampSource IPDest IPChecksumCodeType
                                    Mar 11, 2025 16:57:08.664267063 CET192.168.2.41.1.1.1c21b(Port unreachable)Destination Unreachable
                                    Mar 11, 2025 16:57:25.624732971 CET192.168.2.41.1.1.1c274(Port unreachable)Destination Unreachable
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Mar 11, 2025 16:57:12.290529013 CET192.168.2.41.1.1.10xbddeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:12.290752888 CET192.168.2.41.1.1.10xc5e3Standard query (0)www.google.com65IN (0x0001)false
                                    Mar 11, 2025 16:57:14.498385906 CET192.168.2.41.1.1.10x173bStandard query (0)bznwz.comA (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:14.498555899 CET192.168.2.41.1.1.10x3774Standard query (0)bznwz.com65IN (0x0001)false
                                    Mar 11, 2025 16:57:25.570209026 CET192.168.2.41.1.1.10x5c45Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.570338011 CET192.168.2.41.1.1.10x59ebStandard query (0)cdn.socket.io65IN (0x0001)false
                                    Mar 11, 2025 16:57:25.570883036 CET192.168.2.41.1.1.10xa2d4Standard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.571063042 CET192.168.2.41.1.1.10x9b75Standard query (0)www.w3schools.com65IN (0x0001)false
                                    Mar 11, 2025 16:57:25.571443081 CET192.168.2.41.1.1.10xf217Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.571593046 CET192.168.2.41.1.1.10xbb31Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Mar 11, 2025 16:57:30.408154011 CET192.168.2.41.1.1.10xf61bStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.408328056 CET192.168.2.41.1.1.10xbd39Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                    Mar 11, 2025 16:57:33.448986053 CET192.168.2.41.1.1.10x159dStandard query (0)bznwz.comA (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:33.449142933 CET192.168.2.41.1.1.10x27a5Standard query (0)bznwz.com65IN (0x0001)false
                                    Mar 11, 2025 16:57:35.123269081 CET192.168.2.41.1.1.10x441fStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:35.123270035 CET192.168.2.41.1.1.10xc09cStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Mar 11, 2025 16:57:12.297905922 CET1.1.1.1192.168.2.40xbddeNo error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:12.297926903 CET1.1.1.1192.168.2.40xc5e3No error (0)www.google.com65IN (0x0001)false
                                    Mar 11, 2025 16:57:14.681463003 CET1.1.1.1192.168.2.40x173bNo error (0)bznwz.com199.250.197.52A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.577521086 CET1.1.1.1192.168.2.40x5c45No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.577521086 CET1.1.1.1192.168.2.40x5c45No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.577521086 CET1.1.1.1192.168.2.40x5c45No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.577521086 CET1.1.1.1192.168.2.40x5c45No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.577521086 CET1.1.1.1192.168.2.40x5c45No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.577814102 CET1.1.1.1192.168.2.40x59ebNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.578005075 CET1.1.1.1192.168.2.40xbb31No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Mar 11, 2025 16:57:25.578505993 CET1.1.1.1192.168.2.40xa2d4No error (0)www.w3schools.comwww.w3schools.com-v1.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.578505993 CET1.1.1.1192.168.2.40xa2d4No error (0)www.w3schools.com-v1.edgesuite.neta1400.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.578505993 CET1.1.1.1192.168.2.40xa2d4No error (0)a1400.dscb.akamai.net95.101.54.195A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.578505993 CET1.1.1.1192.168.2.40xa2d4No error (0)a1400.dscb.akamai.net95.101.54.210A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.578831911 CET1.1.1.1192.168.2.40xf217No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.578831911 CET1.1.1.1192.168.2.40xf217No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.624659061 CET1.1.1.1192.168.2.40x9b75No error (0)www.w3schools.comwww.w3schools.com-v1.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:25.624659061 CET1.1.1.1192.168.2.40x9b75No error (0)www.w3schools.com-v1.edgesuite.neta1400.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.413021088 CET1.1.1.1192.168.2.40xdddcNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.413021088 CET1.1.1.1192.168.2.40xdddcNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.414793015 CET1.1.1.1192.168.2.40xbd39No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.414793015 CET1.1.1.1192.168.2.40xbd39No error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.414793015 CET1.1.1.1192.168.2.40xbd39No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.414911032 CET1.1.1.1192.168.2.40xf61bNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.414911032 CET1.1.1.1192.168.2.40xf61bNo error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.414911032 CET1.1.1.1192.168.2.40xf61bNo error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.414911032 CET1.1.1.1192.168.2.40xf61bNo error (0)e329293.dscd.akamaiedge.net95.101.182.40A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.414911032 CET1.1.1.1192.168.2.40xf61bNo error (0)e329293.dscd.akamaiedge.net95.101.182.128A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.414911032 CET1.1.1.1192.168.2.40xf61bNo error (0)e329293.dscd.akamaiedge.net95.101.182.115A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.414911032 CET1.1.1.1192.168.2.40xf61bNo error (0)e329293.dscd.akamaiedge.net95.101.182.65A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.415580988 CET1.1.1.1192.168.2.40xb412No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:30.415580988 CET1.1.1.1192.168.2.40xb412No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:33.278311968 CET1.1.1.1192.168.2.40xc2bdNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:33.278311968 CET1.1.1.1192.168.2.40xc2bdNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:33.630732059 CET1.1.1.1192.168.2.40x159dNo error (0)bznwz.com199.250.197.52A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:35.130697966 CET1.1.1.1192.168.2.40xc09cNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:35.130697966 CET1.1.1.1192.168.2.40xc09cNo error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:35.130697966 CET1.1.1.1192.168.2.40xc09cNo error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:35.132236004 CET1.1.1.1192.168.2.40x441fNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:35.132236004 CET1.1.1.1192.168.2.40x441fNo error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:35.132236004 CET1.1.1.1192.168.2.40x441fNo error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                    Mar 11, 2025 16:57:35.132236004 CET1.1.1.1192.168.2.40x441fNo error (0)e329293.dscd.akamaiedge.net95.101.182.65A (IP address)IN (0x0001)false
                                    Mar 11, 2025 16:57:35.132236004 CET1.1.1.1192.168.2.40x441fNo error (0)e329293.dscd.akamaiedge.net95.101.182.112A (IP address)IN (0x0001)false
                                    • bznwz.com
                                      • cdnjs.cloudflare.com
                                      • www.w3schools.com
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449728199.250.197.524434244C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-11 15:57:17 UTC740OUTGET /o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N HTTP/1.1
                                    Host: bznwz.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-11 15:57:18 UTC185INHTTP/1.1 200 OK
                                    Date: Tue, 11 Mar 2025 15:57:17 GMT
                                    Server: Apache
                                    Upgrade: h2,h2c
                                    Connection: Upgrade, close
                                    Transfer-Encoding: chunked
                                    Content-Type: text/html; charset=UTF-8
                                    2025-03-11 15:57:18 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                    Data Ascii: 1
                                    2025-03-11 15:57:19 UTC2882INData Raw: 62 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20
                                    Data Ascii: b3b<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> </head> <body> <div id="root"> <img
                                    2025-03-11 15:57:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.449729199.250.197.524434244C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-11 15:57:19 UTC672OUTGET /files/images/Logo.png HTTP/1.1
                                    Host: bznwz.com
                                    Connection: keep-alive
                                    sec-ch-ua-platform: "Windows"
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                    sec-ch-ua-mobile: ?0
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-11 15:57:21 UTC211INHTTP/1.1 200 OK
                                    Date: Tue, 11 Mar 2025 15:57:19 GMT
                                    Server: Apache
                                    X-Powered-By: PHP/7.2.34
                                    Upgrade: h2,h2c
                                    Connection: Upgrade, close
                                    Transfer-Encoding: chunked
                                    Content-Type: text/html; charset=utf-8
                                    2025-03-11 15:57:21 UTC569INData Raw: 32 33 32 0d 0a 3c 62 72 20 2f 3e 0a 3c 62 3e 57 61 72 6e 69 6e 67 3c 2f 62 3e 3a 20 20 69 6e 63 6c 75 64 65 5f 6f 6e 63 65 28 2f 68 6f 6d 65 2f 62 7a 6e 77 7a 63 35 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 77 70 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 77 70 2d 73 75 70 65 72 2d 63 61 63 68 65 2f 77 70 2d 63 61 63 68 65 2d 70 68 61 73 65 31 2e 70 68 70 29 3a 20 66 61 69 6c 65 64 20 74 6f 20 6f 70 65 6e 20 73 74 72 65 61 6d 3a 20 4e 6f 20 73 75 63 68 20 66 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 69 6e 20 3c 62 3e 2f 68 6f 6d 65 2f 62 7a 6e 77 7a 63 35 2f 70 75 62 6c 69 63 5f 68 74 6d 6c 2f 77 70 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 61 64 76 61 6e 63 65 64 2d 63 61 63 68 65 2e 70 68 70 3c 2f 62 3e 20 6f 6e 20 6c 69 6e 65 20 3c 62
                                    Data Ascii: 232<br /><b>Warning</b>: include_once(/home/bznwzc5/public_html/wp/wp-content/plugins/wp-super-cache/wp-cache-phase1.php): failed to open stream: No such file or directory in <b>/home/bznwzc5/public_html/wp/wp-content/advanced-cache.php</b> on line <b


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.449733199.250.197.524434244C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-11 15:57:23 UTC964OUTPOST /o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N HTTP/1.1
                                    Host: bznwz.com
                                    Connection: keep-alive
                                    Content-Length: 146805
                                    Cache-Control: max-age=0
                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Origin: https://bznwz.com
                                    Content-Type: application/x-www-form-urlencoded
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Referer: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-11 15:57:23 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                    Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                    2025-03-11 15:57:23 UTC16384OUTData Raw: 6e 2b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74
                                    Data Ascii: n+XMLHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22Writ
                                    2025-03-11 15:57:23 UTC16384OUTData Raw: 61 74 65 64 53 74 72 69 6e 67 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32
                                    Data Ascii: atedString%22%3A%22function+SVGAnimatedString%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22function+SVGAnimatedPreserveAspectRatio%2
                                    2025-03-11 15:57:23 UTC16384OUTData Raw: 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76
                                    Data Ascii: A%22function+HTMLTableColElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTableCaptionElement%28%29+%7B+%5Bnativ
                                    2025-03-11 15:57:23 UTC16384OUTData Raw: 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25
                                    Data Ascii: LayerBlockRule%22%3A%22function+CSSLayerBlockRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyframesRule%28%29+%7B+%5Bnative+code%
                                    2025-03-11 15:57:23 UTC16384OUTData Raw: 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 57 72 69 74 61 62 6c 65 46 69 6c 65 53 74 72 65 61 6d 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 57 72 69
                                    Data Ascii: %2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemWritableFileStream%22%3A%22function+FileSystemWri
                                    2025-03-11 15:57:23 UTC16384OUTData Raw: 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 25 32 32 25 32 43 25 32 32 53 74 6f 72 61 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 6f 72 61 67 65 25 32 32 25 32 43 25 32 32 53 74
                                    Data Ascii: ityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyMap%22%2C%22StorageEvent%22%2C%22Storage%22%2C%22St
                                    2025-03-11 15:57:23 UTC16384OUTData Raw: 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32 70 72 6f 6d 70 74 25 32 32 25 32 43 25 32 32 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 25 32 32 25 32 43 25 32 32 72 65 6c 65 61 73 65 45 76 65 6e 74
                                    Data Ascii: teImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22prompt%22%2C%22queueMicrotask%22%2C%22releaseEvent
                                    2025-03-11 15:57:23 UTC15733OUTData Raw: 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72 79 49 6e 66 6f 25 35 44 25 32 32 25 32 43 25 32 32 25 32 31 25 32 31 25 32 32 25 33 41 25 35 42 25 32 32 64 65 62 75 67 25 32 32 25 32 43 25 32 32 65 72 72 6f 72 25 32 32 25 32 43 25 32 32 69 6e 66 6f 25 32 32 25 32 43 25 32 32 6c 6f 67 25 32 32 25 32 43 25 32 32 77 61 72 6e 25 32 32 25 32 43 25 32 32 64 69 72 25 32
                                    Data Ascii: 28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+MemoryInfo%5D%22%2C%22%21%21%22%3A%5B%22debug%22%2C%22error%22%2C%22info%22%2C%22log%22%2C%22warn%22%2C%22dir%2
                                    2025-03-11 15:57:25 UTC185INHTTP/1.1 200 OK
                                    Date: Tue, 11 Mar 2025 15:57:23 GMT
                                    Server: Apache
                                    Upgrade: h2,h2c
                                    Connection: Upgrade, close
                                    Transfer-Encoding: chunked
                                    Content-Type: text/html; charset=UTF-8
                                    2025-03-11 15:57:25 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                    Data Ascii: 1


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.449736104.17.24.144434244C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-11 15:57:27 UTC612OUTGET /ajax/libs/font-awesome/6.1.1/css/all.min.css HTTP/1.1
                                    Host: cdnjs.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua-platform: "Windows"
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                    sec-ch-ua-mobile: ?0
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Sec-Fetch-Storage-Access: active
                                    Referer: https://bznwz.com/
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-11 15:57:28 UTC944INHTTP/1.1 200 OK
                                    Date: Tue, 11 Mar 2025 15:57:27 GMT
                                    Content-Type: text/css; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    Cache-Control: public, max-age=30672000
                                    ETag: W/"6497b704-4ef8"
                                    Last-Modified: Sun, 25 Jun 2023 03:39:48 GMT
                                    cf-cdnjs-via: cfworker/r2
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Timing-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    CF-Cache-Status: HIT
                                    Age: 942574
                                    Expires: Sun, 01 Mar 2026 15:57:27 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L4IgZk5vihFNohr5q3I%2FTVXnHoPuemMZCHhxLf2iJDBlkpZ%2Ft24tEKctiZlt2%2FSqJyLtZmN1iOdiOJszJs6dCzJNZOAITQlOU9AY8ZXXJqqIrQ1L6eUwz4CB5eCrqpqfG3f0VY8y"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                    Strict-Transport-Security: max-age=15780000
                                    Server: cloudflare
                                    CF-RAY: 91ec3f688b9b825c-IAD
                                    alt-svc: h3=":443"; ma=86400
                                    2025-03-11 15:57:28 UTC425INData Raw: 37 62 66 66 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 31 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                    Data Ascii: 7bff/*! * Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2022 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                    2025-03-11 15:57:28 UTC1369INData Raw: 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d
                                    Data Ascii: font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}
                                    2025-03-11 15:57:28 UTC1369INData Raw: 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65
                                    Data Ascii: ull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0);animation-delay:var(--fa-animation-delay,0);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-dire
                                    2025-03-11 15:57:28 UTC1369INData Raw: 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65
                                    Data Ascii: imation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite
                                    2025-03-11 15:57:28 UTC1369INData Raw: 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69
                                    Data Ascii: ection,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(--fa-animation-duration,1s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infi
                                    2025-03-11 15:57:28 UTC1369INData Raw: 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 7d 2e 66 61 2d 73 70 69 6e 2d 72 65 76
                                    Data Ascii: ar(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(--fa-animation-timing,linear);animation-timing-function:var(--fa-animation-timing,linear)}.fa-spin-rev
                                    2025-03-11 15:57:28 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74
                                    Data Ascii: ransform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@-webkit-keyframes fa-bounce{0%{-webkit-t
                                    2025-03-11 15:57:28 UTC1369INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 33 30 25 7b 2d 77 65 62 6b 69
                                    Data Ascii: transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0);transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0)}30%{-webki
                                    2025-03-11 15:57:28 UTC1369INData Raw: 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 2d 77
                                    Data Ascii: -scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@-w
                                    2025-03-11 15:57:28 UTC1369INData Raw: 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 38 25 2c 32 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 7d 31 32 25 2c 32 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 7d 31 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f
                                    Data Ascii: rm:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}8%,24%{-webkit-transform:rotate(-18deg);transform:rotate(-18deg)}12%,28%{-webkit-transform:rotate(18deg);transform:rotate(18deg)}16%{-webkit-transform:ro


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.44973795.101.54.1954434244C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-11 15:57:27 UTC579OUTGET /w3css/4/w3.css HTTP/1.1
                                    Host: www.w3schools.com
                                    Connection: keep-alive
                                    sec-ch-ua-platform: "Windows"
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                    sec-ch-ua-mobile: ?0
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Sec-Fetch-Storage-Access: active
                                    Referer: https://bznwz.com/
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-11 15:57:28 UTC505INHTTP/1.1 200 OK
                                    Content-Type: text/css
                                    Last-Modified: Tue, 11 Mar 2025 09:21:30 GMT
                                    ETag: "099f96692db1:0"
                                    Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                    X-Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                    Cache-Control: public, max-age=31515284
                                    Expires: Wed, 11 Mar 2026 10:12:12 GMT
                                    Date: Tue, 11 Mar 2025 15:57:28 GMT
                                    Content-Length: 23427
                                    Connection: close
                                    2025-03-11 15:57:28 UTC15879INData Raw: ef bb bf 2f 2a 20 57 33 2e 43 53 53 20 34 2e 31 35 20 44 65 63 65 6d 62 65 72 20 32 30 32 30 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62
                                    Data Ascii: /* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html{-ms-text-size-adjust:100%;-web
                                    2025-03-11 15:57:28 UTC7548INData Raw: 2f 2a 20 43 6f 6c 6f 72 73 20 2a 2f 0a 2e 77 33 2d 61 6d 62 65 72 2c 2e 77 33 2d 68 6f 76 65 72 2d 61 6d 62 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 61 71 75 61 2c 2e 77 33 2d 68 6f 76 65 72 2d 61 71 75 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 62 6c 75 65 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                    Data Ascii: /* Colors */.w3-amber,.w3-hover-amber:hover{color:#000!important;background-color:#ffc107!important}.w3-aqua,.w3-hover-aqua:hover{color:#000!important;background-color:#00ffff!important}.w3-blue,.w3-hover-blue:hover{color:#fff!important;background-colo


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.449746104.17.24.144434244C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-11 15:57:32 UTC653OUTGET /ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2 HTTP/1.1
                                    Host: cdnjs.cloudflare.com
                                    Connection: keep-alive
                                    Origin: https://bznwz.com
                                    sec-ch-ua-platform: "Windows"
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                    sec-ch-ua-mobile: ?0
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: font
                                    Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-11 15:57:32 UTC986INHTTP/1.1 200 OK
                                    Date: Tue, 11 Mar 2025 15:57:32 GMT
                                    Content-Type: application/octet-stream; charset=utf-8
                                    Content-Length: 154228
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    Cache-Control: public, max-age=30672000
                                    ETag: "623a082a-25a74"
                                    Last-Modified: Tue, 22 Mar 2022 17:32:26 GMT
                                    cf-cdnjs-via: cfworker/kv
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Timing-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    CF-Cache-Status: HIT
                                    Age: 1204994
                                    Expires: Sun, 01 Mar 2026 15:57:32 GMT
                                    Accept-Ranges: bytes
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TKjVG88Sygd61OdOt2p9OKLMK64SNDEbSNuIpgSdaY8P4O6%2FgLQEerzdNevDPM%2Bkwdlc6tXxFp%2BdrEOxkyC%2BQF1KZV%2BwgR3101xwQ3zIoS680IXLE%2BCSw3drMIWxpiT9HzrCpGK%2F"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                    Strict-Transport-Security: max-age=15780000
                                    Server: cloudflare
                                    CF-RAY: 91ec3f872bc3c95e-IAD
                                    alt-svc: h3=":443"; ma=86400
                                    2025-03-11 15:57:32 UTC383INData Raw: 77 4f 46 32 00 01 00 00 00 02 5a 74 00 0a 00 00 00 05 a0 28 00 02 5a 29 03 01 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 ab 28 00 81 8f 40 ca 94 d0 28 cb ab 2c 05 87 70 07 20 a5 13 d0 92 94 01 48 70 1e 00 00 b6 ea e7 61 44 8a 66 0f 4f 11 b0 71 00 00 e8 9a 07 40 55 55 55 55 d5 a4 84 80 c7 6c db 01 a8 aa aa e0 47 3f f9 d9 2f 7e f5 9b df fd e1 4f 7f f9 9b bf fb 87 7f fa 97 7f fb 8f ff fa 9f ff fb 4f 81 c1 b8 fb 07 c2 b4 6c c7 e5 f6 78 7d 7e c3 7f b5 df e7 b9 3d ef 03 ed 4e 88 27 c0 8e b8 a3 c2 0a 88 ca 47 75 40 af 8c 70 31 86 47 a8 08 19 e3 d6 66 2c cc a5 2a 10 cb 56 3c 5b 00 c4 57 08 e1 55 a6 57 23 f9 e4 02 90 13 e0 40 9e 82 ab ed f0 22 5b c9 44 f4 38 98 89 ca 8b 0b 4c b4 ed 37 49 a7 07 f5 bc 7f e0 4f a4 7b
                                    Data Ascii: wOF2Zt(Z)8$ `(@(,p HpaDfOq@UUUUlG?/~OOlx}~=N'Gu@p1Gf,*V<[WUW#@"[D8L7IO{
                                    2025-03-11 15:57:32 UTC1369INData Raw: ba a6 85 8e a7 95 da 57 bd 86 d7 af fb 41 37 0f ec 60 ef 74 2f 49 3b b0 33 2d 4b 96 76 64 4b b1 ec 18 d6 44 d1 84 6d 85 64 73 d0 e3 f8 12 db 41 85 d0 1b 62 85 d0 e3 23 d4 3f 1f c1 da 47 e4 4f ce 6d 2e 99 3d 9e ac 9c ff ea 75 78 fd 3a bc d7 9d 67 72 cf f4 cc f4 cc a6 09 bd 33 bd e1 f6 76 2e af 74 0a 7b a7 70 a7 78 a3 90 40 48 0b 02 24 04 42 23 a2 48 d6 01 06 04 18 34 72 42 02 3e 9c 13 c6 09 8d b0 fd 1d d2 19 27 1c b5 38 e2 84 0f 07 c0 81 be 9f 70 6a fd 3c d1 68 34 1a a1 67 e4 d8 71 2c 59 b6 e4 c4 4e 62 5b b6 95 b0 bb c0 6d 73 c4 5e 4c f7 30 dd ed 02 5d 7d c7 dd a3 dc c7 7e f6 27 ce 11 fb 13 77 3f 61 3e 10 39 3f cf cf d4 fe 9d 0b f4 de bb 0f 48 c0 4f d2 93 66 46 23 69 34 92 c6 9e 19 8f 4c b1 1d 3b 89 9d 34 71 a8 c9 04 37 61 a7 6d c2 6d a6 94 c2 52 da 85 94
                                    Data Ascii: WA7`t/I;3-KvdKDmdsAb#?GOm.=ux:gr3v.t{px@H$B#H4rB>'8pj<h4gq,YNb[ms^L0]}~'w?a>9?HOfF#i4L;4q7ammR
                                    2025-03-11 15:57:32 UTC1369INData Raw: 2b 2a 18 74 de 46 d8 3a f3 fc ca e2 c9 d5 dc 28 56 bd 3c 5b 33 aa d5 ba 94 f6 2e ee 34 2a b9 77 b9 b3 5a 57 25 53 ec 90 d4 76 29 0c 73 a9 ca b3 f3 ce 2a f9 34 68 fc b5 0c c4 93 18 1b 5a ea 47 27 ab ee 6c 63 c7 de 95 cd d9 89 a9 b2 9c 94 b3 81 9c 37 02 76 4f 35 e6 30 1a 3f 8e 51 e4 82 f7 af cb 01 83 c5 bd f7 2b d5 de 34 ec 6e db 43 05 a3 d1 dd f9 d0 e1 f0 3c d1 6f 44 91 bb ce 26 2d 6d 95 c7 cb 14 89 03 c1 d3 81 8c 7a a0 87 c5 b8 72 f3 7b d4 c8 5c c8 b8 21 ef 3b 87 d5 ea a2 75 94 58 8a f8 e7 29 de 8b f6 d2 79 90 a8 66 dd 3a 30 18 d6 a0 2b 9d 21 cf e1 eb 90 7f ba b8 7d 1c 45 f1 36 22 b7 e9 90 d5 2e 9d 8f 32 bf c3 fa ca 67 ab 18 d4 cb 91 bd ed fa b4 f4 07 cc 93 b5 22 a7 2d ae 05 87 f4 1d df c6 63 19 97 f8 48 c7 a8 bf d3 90 65 e2 c9 9c 8d 6f cd 06 0f f7 90 38
                                    Data Ascii: +*tF:(V<[3.4*wZW%Sv)s*4hZG'lc7vO50?Q+4nC<oD&-mzr{\!;uX)yf:0+!}E6".2g"-cHeo8
                                    2025-03-11 15:57:32 UTC1369INData Raw: 1f c3 30 2c 23 30 22 23 33 1a a3 33 26 63 31 21 13 31 31 93 33 05 d3 30 2d d3 31 3d 33 33 17 f3 b3 30 4b b3 0c 2b b3 26 6b b1 1e 1b b3 15 fb 72 04 c7 72 32 a7 72 06 67 71 36 e7 70 1e 17 71 33 b7 72 1b 77 f0 00 cf f1 32 ef f2 1e ef f3 01 1f f3 35 3f f2 1b bf f3 27 7f f1 9f 02 15 46 11 94 58 99 94 5b f9 54 4e e5 55 59 55 d5 48 1d d5 47 7d d5 5f 03 34 42 13 34 51 93 34 59 d3 34 5d b3 34 5f 0b b5 58 2b b5 56 bb b5 47 fb b4 5f 07 74 50 87 74 58 47 75 5c 27 74 59 37 74 53 0f f5 4a 6f f4 5e 9f 24 7d d3 4f fd b3 50 16 d1 12 5a 62 4b 6b d9 2d af 35 b0 46 d6 d4 5a d8 30 1b 6e 63 6c aa ad b2 23 76 cc 4e d9 39 bb 62 d7 ec 91 3d b5 57 f6 c9 7e db 5f fb ef a1 3d aa 27 f7 94 9e d3 73 7b 7e 2f e8 45 bc 98 97 f0 52 5e c6 2b 78 65 af ea 35 bc ae 37 f2 26 de dc 5b 7b 27 ef
                                    Data Ascii: 0,#0"#33&c1!1130-1=330K+&krr2rgq6pq3rw25?'FX[TNUYUHG}_4B4Q4Y4]4_X+VG_tPtXGu\'tY7tSJo^$}OPZbKk-5FZ0ncl#vN9b=W~_='s{~/ER^+xe57&[{'
                                    2025-03-11 15:57:32 UTC1369INData Raw: dd 12 dc c2 cd c1 cd c0 4d c1 4d dc d8 8d dc c0 f5 c1 f5 5c 17 5c c7 b5 5d cb 65 2c c7 1c fc 96 f3 39 2f 38 8f 73 3b a7 fe d1 5f d0 1f fd d0 17 7d d4 0b d0 73 d0 33 3d d5 23 3d 04 3d 00 dd d7 3d dd d1 2d 5d d1 25 9d d5 19 1d 03 1d 06 1d d4 01 ed 01 ed 06 d0 66 d0 26 d0 06 00 ad 00 2d d3 52 2d d6 0c d0 34 d0 54 d0 94 be ff b5 ef 44 d0 58 8d 01 0d d5 10 0d d6 40 f5 57 1f f5 52 0f 75 51 47 b5 53 7d d5 53 55 50 89 f8 37 fe 89 3f f1 1b 20 1e c6 cd 38 15 fb 63 5f ec 8e 1d b1 35 b6 c4 c6 58 1f ab 63 49 cc 80 98 1a e3 63 58 f4 89 de d1 2e da 46 eb 68 15 2d a2 79 34 8b a6 d1 24 1a 46 fd a8 17 75 a2 46 54 8d 2a 51 39 2a 44 f9 c8 a2 6c 94 86 28 1e c5 a2 68 44 a4 28 12 85 23 2f a4 ff d3 9f f4 23 7d 4b 5f d3 97 f4 39 bd 4d 2f d3 f3 f4 34 3d 86 74 35 9d 87 74 0e d2 59
                                    Data Ascii: MM\\]e,9/8s;_}s3=#===-]%f&-R-4TDX@WRuQGS}SUP7? 8c_5XcIcX.Fh-y4$FuFT*Q9*Dl(hD(#/#}K_9M/4=t5tY
                                    2025-03-11 15:57:32 UTC1369INData Raw: 18 e2 90 0d b5 43 83 d0 88 a2 00 0d f3 01 c0 7e 05 32 40 06 10 20 01 72 80 02 75 80 ba 40 00 1a 01 ad 81 02 40 3b 60 0c 50 0a 98 0c 4c 06 ca 03 53 80 29 40 05 60 2a 30 15 a8 08 4c 03 a6 01 95 80 e9 c0 74 a0 32 30 03 98 01 54 01 66 f2 b7 a8 0a cc 2a aa 01 b3 8b ea c0 9c a2 06 30 b7 88 81 79 45 06 98 5f 64 81 05 45 02 2c 2c f2 80 45 45 0e 58 5c a4 c0 92 a2 26 b0 b4 a8 05 2c 2b 6a 03 cb 8b 3a c0 8a a2 2e b0 b2 a8 07 ac 2a ea 03 ab 8b 06 c0 9a 83 1a 02 17 43 37 02 97 42 37 03 57 42 9f 00 ae 86 76 02 ae 83 15 04 6e 83 de 05 dc 0d ed 0c bc 0e d9 07 fc 0e fb 08 e2 32 90 d7 21 ae 0a ed 0b 71 35 68 3f 88 5b 43 bb 41 dc 06 da 1d e2 4b a0 67 20 be 02 ba 09 e2 2b a1 5b 21 be 0a fa 0a c4 d7 40 37 40 7c 0b fc 3d 88 ef 40 68 04 f1 bd d0 2d 90 c9 c2 0a 40 e6 20 e4 05 c8
                                    Data Ascii: C~2@ ru@@;`PLS)@`*0Lt20Tf*0yE_dE,,EEX\&,+j:.*C7B7WBvn2!q5h?[CAKg +[!@7@|=@h-@
                                    2025-03-11 15:57:32 UTC1369INData Raw: 8a 76 29 b9 8c 32 ba e5 c8 65 c9 15 68 0f 93 2b 0a 71 28 b9 52 66 1c 44 ae 4c ae 45 7b 9c 5c 87 dc bc ad d9 e4 16 a0 3d 47 6e 89 f6 3c b9 55 4f 7b 99 dc 86 dc a9 bd de e4 ce c0 20 72 17 b4 b7 c9 5d 27 34 90 dc 8d dc 8b f6 0e b9 0f 79 14 ed 43 f2 18 65 b4 ef c9 e3 c9 93 68 3f 90 27 0b 71 06 79 0a e2 4c f2 54 b4 22 4f 33 b6 09 a7 f3 33 b6 9f c9 33 c9 b3 68 bf 90 e7 90 e7 d2 7e 23 cf 27 2f a4 fd 41 5e 24 c4 c4 e4 c5 68 37 91 97 4c d8 fe 26 af 20 af a2 fd 43 5e 43 5e 4b fb 9f bc 4e 3d b1 30 79 3d 79 d7 f5 7d db 21 ef 21 ef 23 46 90 cf 90 2f 11 a3 c9 57 c8 57 89 a9 c8 b7 c8 8f 88 69 c8 4f 30 7e 76 db 67 e4 e7 fb 2a 4d 7e d1 61 c0 79 64 8f f6 19 f9 65 4f 4b f2 2b f2 c7 36 d6 56 32 c9 5f 89 05 c8 df 40 b7 08 f9 3b e2 44 f2 8f cc b8 8e fc 93 fc 9f 58 94 42 0d de
                                    Data Ascii: v)2eh+q(RfDLE{\=Gn<UO{ r]'4yCeh?'qyLT"O333h~#'/A^$h7L& C^C^KN=0y=y}!!#F/WWiO0~vg*M~aydeOK+6V2_@;DXB
                                    2025-03-11 15:57:32 UTC1369INData Raw: 7b 8c ec 40 7b 82 f6 1c d9 85 f6 02 ed 15 b2 37 ed 35 da eb e4 00 da 9b b4 b7 c9 41 b4 0f 48 e4 50 da c7 22 87 d1 3e f5 c8 e1 b4 cf 69 5f 90 23 68 5f 49 e4 28 da b7 22 47 d3 7e 10 39 86 f6 8b c8 b1 b4 df 3d 72 1c ed 3f b4 ff 92 e3 a9 61 24 72 22 15 91 93 a8 31 45 4e a6 c6 11 39 85 9a 48 e4 54 6a 0a 91 d3 a8 a9 36 62 4e a7 a6 a5 a6 23 67 50 33 51 33 93 b3 a8 d9 a9 39 c9 39 d4 02 f2 c8 f9 d4 22 d4 a2 e4 02 6a 29 89 5c 44 2d 2b 72 31 b5 82 c8 25 d4 ca 22 97 52 6b 88 5c 46 ad e5 91 cb a9 75 a8 f5 c8 15 d4 86 f2 c8 d5 d4 66 d4 e6 e4 1a 6a 6b e5 cc 75 d4 b6 d4 f6 e4 7a 6a 27 6a 17 72 13 b5 9b 44 6e a5 f6 10 b9 8d da 57 e4 76 6a ff 9c b9 83 3a 90 3a 88 dc 49 1d 42 1d 4a ee a6 8e 50 ce dc 4b 1d 45 1d 4b ee a3 4e a0 4e 22 0f 51 e7 2b 67 1e a5 2e a4 2e 21 8f 51 57
                                    Data Ascii: {@{75AHP">i_#h_I("G~9=r?a$r"1EN9HTj6bN#gP3Q399"j)\D-+r1%"Rk\Fufjkuzj'jrDnWvj::IBJPKEKNN"Q+g..!QW
                                    2025-03-11 15:57:32 UTC1369INData Raw: 28 7f 46 f4 3f ca 5f 91 78 04 ca bf 90 f0 38 ca bf 92 b8 09 ca 85 e8 54 94 7f 27 fa 11 e5 bf 2b 54 5b 1d fa 6f 25 07 f4 29 72 41 e2 72 e4 46 e2 58 e4 b5 88 2e 46 5e 87 e8 12 e4 75 49 f8 05 79 3d 12 1e 43 5e 9f e8 08 e4 8d 89 7e 42 de 84 e8 7c e4 4d 89 fe 46 de 8c 84 91 c8 9b 93 f0 14 f2 16 44 57 21 6f 49 42 23 e4 ad 48 38 17 79 77 a2 f7 91 f7 24 a1 0e f2 5e c4 de 46 de 8f d8 71 c8 87 91 b0 00 f9 70 0b 6e 26 c4 2e 41 3e 9b d8 ad c8 e7 90 78 2d f2 b9 c4 ae 47 3e 8f d8 2d c8 e7 13 7b 04 f9 02 62 ef 20 5f 4a 74 06 f2 ed d5 7e 89 ef 84 fa 47 e2 bb 42 ec 2b e4 7b 92 f0 2e f2 bd 89 7d 83 7c 7f f5 95 c4 0f 84 54 2b 91 1f 46 42 6f e4 c7 a8 bf 26 7e 1c 24 4e 45 7e 3c b1 75 c8 4f 20 e1 39 e4 67 92 6a 32 f2 b3 48 34 e4 57 68 99 4f fc 4a 48 5c 85 fc 1a a2 ab 91 5f 4b
                                    Data Ascii: (F?_x8T'+T[o%)rArFX.F^uIy=C^~B|MFDW!oIB#H8yw$^Fqpn&.A>x-G>-{b _Jt~GB+{.}|T+FBo&~$NE~<uO 9gj2H4WhOJH\_K
                                    2025-03-11 15:57:32 UTC1369INData Raw: 21 9a 66 97 bb 5a 5c 4a c2 58 72 d3 f4 fc 72 58 32 f9 3e 8d 61 b9 12 71 43 37 4c 87 73 2f 8e dc 5e b5 3c cc 4e f3 83 72 18 33 26 71 c6 98 5c 24 9a 46 74 c7 11 82 9a 1a 21 84 50 6e fb ca 30 2d c9 d1 60 16 97 95 6a a3 16 84 b6 a5 b5 56 fb 17 4a 11 35 4a 99 c9 b9 e0 86 6e 50 d3 d4 4c 6e fb ae 61 52 f5 93 d5 ac 05 01 b3 48 2a 19 bb 1e a3 0e 00 a7 38 f5 e3 d9 15 00 98 a5 bd 36 45 d3 71 f3 e0 68 b8 91 1b a3 a2 37 2a b2 3c cb 4d 6a d2 38 89 13 c3 a4 bd 58 69 54 e4 7e 2e bc cf 16 c2 9e cf 18 b3 85 b0 71 cc d8 fc b7 aa be 8f e8 fb d5 cf bb 46 48 dd 0b f7 31 36 9f d9 42 d8 8c e1 d8 16 c2 be af 97 67 ad fa 3e 4e df f7 08 20 94 f7 76 f0 33 b8 0d e7 03 74 cc b4 bd 8e 76 35 fb 56 8b d1 26 9a 6f 46 12 37 f0 d6 d5 4f e2 1a 5a 7a 06 35 15 3a 45 7e fc 84 ed 5b d6 3d 8c 09
                                    Data Ascii: !fZ\JXrrX2>aqC7Ls/^<Nr3&q\$Ft!Pn0-`jVJ5JnPLnaRH*86Eqh7*<Mj8XiT~.qFH16Bg>N v3tv5V&oF7OZz5:E~[=


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.449748199.250.197.524434244C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-11 15:57:32 UTC662OUTGET /favicon.ico HTTP/1.1
                                    Host: bznwz.com
                                    Connection: keep-alive
                                    sec-ch-ua-platform: "Windows"
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                    sec-ch-ua-mobile: ?0
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-11 15:57:33 UTC234INHTTP/1.1 200 OK
                                    Date: Tue, 11 Mar 2025 15:57:33 GMT
                                    Server: Apache
                                    Upgrade: h2,h2c
                                    Connection: Upgrade, close
                                    Last-Modified: Sun, 02 Aug 2009 21:46:06 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 841
                                    Content-Type: image/x-icon
                                    2025-03-11 15:57:33 UTC841INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 10 00 10 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                    Data Ascii: JFIFCC"}!1AQa"q2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.449756199.250.197.524434244C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-11 15:57:37 UTC384OUTGET /favicon.ico HTTP/1.1
                                    Host: bznwz.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Sec-Fetch-Storage-Access: active
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-11 15:57:38 UTC234INHTTP/1.1 200 OK
                                    Date: Tue, 11 Mar 2025 15:57:38 GMT
                                    Server: Apache
                                    Upgrade: h2,h2c
                                    Connection: Upgrade, close
                                    Last-Modified: Sun, 02 Aug 2009 21:46:06 GMT
                                    Accept-Ranges: bytes
                                    Content-Length: 841
                                    Content-Type: image/x-icon
                                    2025-03-11 15:57:38 UTC841INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 10 00 10 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                    Data Ascii: JFIFCC"}!1AQa"q2


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:2
                                    Start time:11:57:01
                                    Start date:11/03/2025
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff786830000
                                    File size:3'388'000 bytes
                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:11:57:06
                                    Start date:11/03/2025
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2504,i,12105723231487052231,11810587546938863029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2532 /prefetch:3
                                    Imagebase:0x7ff786830000
                                    File size:3'388'000 bytes
                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:9
                                    Start time:11:57:13
                                    Start date:11/03/2025
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bznwz.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tWnhibVk9JnVpZD1VU0VSMjgwMjIwMjVVMDMwMjI4MjY=N0123N"
                                    Imagebase:0x7ff786830000
                                    File size:3'388'000 bytes
                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly