Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bttinter.vercel.app/

Overview

General Information

Sample URL:http://bttinter.vercel.app/
Analysis ID:1638243
Infos:

Detection

Score:64
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

  • System is w10x64
  • chrome.exe (PID: 2848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2312,i,12333016998742104902,11369183233288839583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2340 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bttinter.vercel.app/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://bttinter.vercel.app/Avira URL Cloud: detection malicious, Label: phishing
Source: https://bttinter.vercel.app/favicon.icoAvira URL Cloud: Label: phishing
Source: https://bttinter.vercel.app/assets/index-Cg7ybmh4.cssAvira URL Cloud: Label: phishing
Source: https://bttinter.vercel.app/assets/index-BUR5Vp8f.jsAvira URL Cloud: Label: phishing
Source: https://bttinter.vercel.app/assets/image-Cr-FQhYM.pngAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://bttinter.vercel.app/Joe Sandbox AI: Score: 9 Reasons: The brand 'BT' is a well-known telecommunications company in the UK., The legitimate domain for BT is 'bt.com'., The URL 'bttinter.vercel.app' does not match the legitimate domain 'bt.com'., The URL uses 'vercel.app', which is a platform for hosting web applications, indicating it might be a personal or third-party hosted site., The domain 'bttinter' does not have any known association with BT and could be a misspelling or an attempt to mimic the brand., The presence of input fields for 'Email or Username' is common in phishing sites attempting to harvest credentials. DOM: 0.0.pages.csv
Source: https://bttinter.vercel.app/Joe Sandbox AI: Score: 9 Reasons: The brand 'BT' is a well-known telecommunications company in the UK., The legitimate domain for BT is 'bt.com'., The URL 'bttinter.vercel.app' does not match the legitimate domain 'bt.com'., The URL uses 'vercel.app', which is a platform for hosting web applications, indicating it might be a third-party site., The domain 'bttinter' is suspiciously similar to 'BT', potentially indicating a phishing attempt., The presence of input fields for 'Email or Username' is common in phishing sites attempting to harvest credentials. DOM: 0.1.pages.csv
Source: unknownHTTPS traffic detected: 142.250.185.132:443 -> 192.168.2.11:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.198.79.1:443 -> 192.168.2.11:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.198.79.1:443 -> 192.168.2.11:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.198.79.1:443 -> 192.168.2.11:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.11:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.11:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.198.79.1:443 -> 192.168.2.11:49735 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.96.81
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bttinter.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-Cg7ybmh4.css HTTP/1.1Host: bttinter.vercel.appConnection: keep-aliveOrigin: https://bttinter.vercel.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://bttinter.vercel.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-BUR5Vp8f.js HTTP/1.1Host: bttinter.vercel.appConnection: keep-aliveOrigin: https://bttinter.vercel.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bttinter.vercel.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CK+HywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/image-Cr-FQhYM.png HTTP/1.1Host: bttinter.vercel.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bttinter.vercel.app/assets/index-Cg7ybmh4.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://bttinter.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bttinter.vercel.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://bttinter.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bttinter.vercel.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bttinter.vercel.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bttinter.vercel.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/image-Cr-FQhYM.png HTTP/1.1Host: bttinter.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bttinter.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bttinter.vercel.app
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYqz_wNahGAdqQ43Rh_eZDkv_1w4A.woff2)
Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYqz_wNahGAdqQ43Rh_eZDlv_1w4A.woff2)
Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYqz_wNahGAdqQ43Rh_eZDrv_0.woff2)
Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_c6Dpp_k.woff2)
Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_cqDpp_k.woff2)
Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_fKDp.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 142.250.185.132:443 -> 192.168.2.11:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.198.79.1:443 -> 192.168.2.11:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.198.79.1:443 -> 192.168.2.11:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.198.79.1:443 -> 192.168.2.11:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.11:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.11:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.198.79.1:443 -> 192.168.2.11:49735 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2848_301745311Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2848_301745311Jump to behavior
Source: classification engineClassification label: mal64.phis.win@24/23@14/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2312,i,12333016998742104902,11369183233288839583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2340 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bttinter.vercel.app/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2312,i,12333016998742104902,11369183233288839583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2340 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bttinter.vercel.app/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://bttinter.vercel.app/favicon.ico100%Avira URL Cloudphishing
https://bttinter.vercel.app/assets/index-Cg7ybmh4.css100%Avira URL Cloudphishing
https://bttinter.vercel.app/assets/index-BUR5Vp8f.js100%Avira URL Cloudphishing
https://bttinter.vercel.app/assets/image-Cr-FQhYM.png100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.132
truefalse
    high
    bttinter.vercel.app
    216.198.79.1
    truetrue
      unknown
      api.ipify.org
      104.26.13.205
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://bttinter.vercel.app/assets/image-Cr-FQhYM.pngtrue
        • Avira URL Cloud: phishing
        unknown
        https://bttinter.vercel.app/favicon.icotrue
        • Avira URL Cloud: phishing
        unknown
        https://bttinter.vercel.app/true
          unknown
          https://bttinter.vercel.app/assets/index-Cg7ybmh4.csstrue
          • Avira URL Cloud: phishing
          unknown
          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
            high
            https://bttinter.vercel.app/assets/index-BUR5Vp8f.jstrue
            • Avira URL Cloud: phishing
            unknown
            https://api.ipify.org/?format=jsonfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.185.132
              www.google.comUnited States
              15169GOOGLEUSfalse
              216.198.79.1
              bttinter.vercel.appUnited States
              11696NBS11696UStrue
              104.26.13.205
              api.ipify.orgUnited States
              13335CLOUDFLARENETUSfalse
              172.67.74.152
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              IP
              192.168.2.4
              192.168.2.11
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1638243
              Start date and time:2025-03-14 10:12:42 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 23s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://bttinter.vercel.app/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:15
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal64.phis.win@24/23@14/6
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.238, 142.250.186.163, 142.250.184.206, 64.233.167.84, 142.250.184.238, 172.217.16.206, 142.250.185.110, 142.250.186.138, 142.250.185.67, 142.250.186.170, 172.217.18.106, 172.217.18.10, 142.250.185.138, 142.250.184.202, 142.250.186.74, 216.58.206.74, 142.250.185.106, 172.217.23.106, 216.58.212.170, 142.250.185.74, 142.250.186.106, 142.250.184.234, 216.58.212.138, 142.250.186.42, 199.232.210.172, 216.58.206.46, 172.217.18.14, 142.250.186.174, 142.250.185.142, 88.221.110.106, 142.250.185.131, 23.199.214.10, 52.149.20.212
              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtOpenFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://bttinter.vercel.app/
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1526 x 796, 8-bit/color RGB, non-interlaced
              Category:downloaded
              Size (bytes):556209
              Entropy (8bit):7.958452610704473
              Encrypted:false
              SSDEEP:12288:Nt5zk0+XyIfgLLZRiVRUYhDxKIolfDX27Br5Pd1o1rB:NPzkxXmLLePUdDidW9
              MD5:318882235642CE434CE46B980D539672
              SHA1:AB93D995C23FB1F631C5B71EFA736B0538E518F5
              SHA-256:70F8B9E045FB6B00913B32EE4E7A4D89BA14FA12BB59FEF45D8277A99FF8AAE6
              SHA-512:ABC7C0C02ED0A44BC356AEA1ABA377C657E94E8B5BD1CF4AE8BE35AFBEDE055C78CDCF501883B034724B250F31CBA2B01375C4EA672DD94BA8967719AA3C0771
              Malicious:false
              Reputation:low
              URL:https://bttinter.vercel.app/assets/image-Cr-FQhYM.png
              Preview:.PNG........IHDR...............c... .IDATx..wtU.......+...+....!..Q...*.l(..z.^.}.y-.....!..J ..mt."..P....5{.y....SR..5..<...>!q...)...a.....O.A.........w..7.r[x...K....".;...Z.C.Y....(..D.......D'x.%z.;..^y0.9.+?.k1....mj$..2C.x....d.d."|...}..%.,Q.I.Et......1.h.W..>K..,u.....K.O...^E..O.x..!.K..,O.]......|...)>K..n.Y6.g...<.{.0....+....t8.{..".....'......>..Im....V..[E..j....x.4.#.2.t.{...N.]=.oM...Sc...:`Wz..t...42...Q...&3.<...m._q.o.!...Ta.Y...)=.&....>.v..9....?...3+b[v..cP.!h]f`Ez@i..IZ@iF@.A.(5...._..W.._j....Yg....+I.]....._..x;.KE.aw#......r.Qf.,...l..R...Pf.(.3....j.....h..T...v:..0'`gX..^.....9"x...tH..12t=3.nq.>'l.w=....#C6zp<...N.......\..3.l..!......?...zNkn.x.g..].<...F...U...|.f...-z....cl..q....B..".............R.....q....'t.3...;.{..~:^.|...]......]......=.....w....?......k.)..c......ei.,.X.O>?....7vdJ..K.C.UIR^L......_..<o.A.rc....-..[.{1/.b^.............,I.[.X.,........;..sn..s_?u.......<~.G...>.{..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 50668, version 1.0
              Category:downloaded
              Size (bytes):50668
              Entropy (8bit):7.995343115077577
              Encrypted:true
              SSDEEP:1536:KraROV6kihyz/2bWHHSAgMN0AiPBCAKeT4DCVS:Kra06khNHSAnGdwA3FS
              MD5:DAFD0A2E599F63FA9D7EE1D98FCE7F51
              SHA1:F8C0CB57F10ACD8F96623FBD2A7021253C860937
              SHA-256:6912F7388531E949BD5406B5668CD6B55FEA4CC7E2D123DBAED489054DD98438
              SHA-512:5A67EEA5B25198F054CED0BED062C05EE00364A8D87A96BF72608489F4CB7A16DC7627268C5E248E420AF2F4C03D3C54358B592E6612590C0378118FF805CE30
              Malicious:false
              Reputation:low
              URL:https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_fKDp.woff2
              Preview:wOF2...................w..........................l.......?HVAR.I.`?STAT.8'...>/~.....h..T..:.0..`.6.$..p. ..v.....[+....d.\E...>.?.[..R..j.6m..s..+#.,W.mY.q0@.^.......I2...pI......?U....!..L....\kU`Y..JGF.m?Jo..6.hk.............j...].......V.).EP..).(..,..7S.}....q..[ )..d.i.L.Ae1}..$^...^'1...Z.M.ZkA..N.I.B..}L.he..s....R)......:.t.z.....t..l....n.atz....:....."...X....h.....D..[W.......{..u...?ND:I...T....c.....{....89.{..rZ.O...Q...C......i....2...*; ..r(5@.H$...B.v.).l...Mtsl.&.kX..].Z..y.#-c\.....;.UG..._....s..:p.#.:y..z>(..y..s..|..cDDF....!@.."`.....+..c.E..d..%REP..RK....w._..(....+.........:.u..8k.?(....9s&w.......2up_.^.SF|'..>.>.W_}.......T^*..."".\...2.Uo../z..W[.x.H]....1.6.6.Q...~..].....M$Q...#.'...P%E.&.]..T....?...>L.. ...7I.d.0.lx......T..%q.~9.%..E... Z.HE)..B.]'...2....o...}_.}g.r.FP.G.w....YfP.}..1.....t.&9..-&#...9..Gt.p..@...$....-m...OS...CX..} ......8I..H.d..'........|..fBN...;.D......].Z..r:;....B~.........k.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (37509)
              Category:downloaded
              Size (bytes):192631
              Entropy (8bit):5.366177943961953
              Encrypted:false
              SSDEEP:3072:k/dJVSzzOUbNNTXvNL0HDIB80eZHjkp+GYE:GmbN12DuCHjk0GYE
              MD5:C25FB3C81247EB00221357BFA3E97EE3
              SHA1:C3F5160697B31D995DE633EB7143562AFC6E835C
              SHA-256:FDE417B15A419EF1FB4E132D6CAB550C532C31856072269CE5DD2A6CF239861B
              SHA-512:AFFC0D546820ABFA55FCB2ED93FC6FA897A143AB91E9F8CA84163CC33994917FDD234D594B47661C0F7A2FDA290EE0F05B29D616BEF4D9B15B158503D81931A2
              Malicious:false
              Reputation:low
              URL:https://bttinter.vercel.app/assets/index-BUR5Vp8f.js
              Preview:function Zf(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const l in r)if(l!=="default"&&!(l in e)){const o=Object.getOwnPropertyDescriptor(r,l);o&&Object.defineProperty(e,l,o.get?o:{enumerable:!0,get:()=>r[l]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const l of document.querySelectorAll('link[rel="modulepreload"]'))r(l);new MutationObserver(l=>{for(const o of l)if(o.type==="childList")for(const i of o.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(l){const o={};return l.integrity&&(o.integrity=l.integrity),l.referrerPolicy&&(o.referrerPolicy=l.referrerPolicy),l.crossOrigin==="use-credentials"?o.credentials="include":l.crossOrigin==="anonymous"?o.credentials="omit":o.credentials="same-origin",o}function r(l){if(l
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):21
              Entropy (8bit):3.594465636961452
              Encrypted:false
              SSDEEP:3:YMb1gXME2Y:YMeX32Y
              MD5:909AD59B6307B0CD8BFE7961D4B98778
              SHA1:49F8111D613317EA86C6A45CD608DC96B1C8451B
              SHA-256:FBCEC43F243A7B7F955E498B7FC37CB5EDF615156529AB8A039BBBCFA52C1829
              SHA-512:8FDFFFB73C90ACDC732A0F29257CACEEDAAA28FCAF8E779C5390BDEA9CDE4DE3C8BD005BBEC9B3B7972C787E233D8D8E218D45B6EB2C3AD40EB5E3A2A1EAC3B8
              Malicious:false
              Reputation:low
              URL:https://api.ipify.org/?format=json
              Preview:{"ip":"8.46.123.189"}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 9 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
              Category:downloaded
              Size (bytes):189896
              Entropy (8bit):3.689189857083082
              Encrypted:false
              SSDEEP:1536:LwnoT1r2lGsv0nB5v3cOm5Q5ohqQjEVyGhO7ETqNpS9bw:L75aX0nf3cN5Q5uqeEnO7n/Sdw
              MD5:0D787B56540F713B4987BBEBF7E80C15
              SHA1:2C83D5BAFDF102D8FE59FA3B715F7B88BE1CC294
              SHA-256:D6081FBFAEA3E7E58D6A63FC3E7752C907295FF0AB37AA999C07F14BA689DEAB
              SHA-512:8F3AC1FB291B80BB0B2539856649C96EF59A323B08B611FB26E7327F1D6848DF5E1BD32AF53344B5306B130D92E779C68CE14B48A005D7AB0DE8AB4982F22ABD
              Malicious:false
              Reputation:low
              URL:https://bttinter.vercel.app/favicon.ico
              Preview:............ .h............. ......... .... .........00.... ..%......@@.... .(B...D..HH.... ..T......``.... ............... .(....p........ .rm..Vx..(....... ..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................w........j.........................................z.....v..|...............................................n..p..x..i.............................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):2529
              Entropy (8bit):5.370500691617678
              Encrypted:false
              SSDEEP:48:cBY3Q4abajDY3Q4abaVJc+u1Y3Q4abaJN0xABO4abBDO4abBJc+u1O4ab7N0xD:cBYg4abAYg4abCJc+u1Yg4abyNDBO4ax
              MD5:3216BDD1F2826F536C23A7E8874CD403
              SHA1:BE8F1C8DB0D66CA9B2A452B3E9D3CED1C9562FFD
              SHA-256:93AC3CD13246F40BBA3767FBBC48A4B0BAD98CD9AA651CA6D4E277D3FF791008
              SHA-512:939C51E1CC7A35ABD6EAB5132E9CD429572CA952B87BF5504425D86D5583AF9092E5EAA11FF29A4DD6880C19F35E8392DEDFDC78E152CAF0EEB8396B92558DF9
              Malicious:false
              Reputation:low
              URL:"https://fonts.googleapis.com/css2?family=Work+Sans:ital,wght@0,100..900;1,100..900&display=swap"
              Preview:/* vietnamese */.@font-face {. font-family: 'Work Sans';. font-style: italic;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/worksans/v19/QGYqz_wNahGAdqQ43Rh_eZDkv_1w4A.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Work Sans';. font-style: italic;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/worksans/v19/QGYqz_wNahGAdqQ43Rh_eZDlv_1w4A.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Work Sans';. font-style: italic;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.g
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):16
              Entropy (8bit):3.875
              Encrypted:false
              SSDEEP:3:H+uZYn:euZYn
              MD5:46DF3E5E2D15256CA16616EBFDA5427F
              SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
              SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
              SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCRwkMx_YfqsXEgUNkWGVTiE4OWewOpWkOA==?alt=proto
              Preview:CgkKBw2RYZVOGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):21
              Entropy (8bit):3.594465636961452
              Encrypted:false
              SSDEEP:3:YMb1gXME2Y:YMeX32Y
              MD5:909AD59B6307B0CD8BFE7961D4B98778
              SHA1:49F8111D613317EA86C6A45CD608DC96B1C8451B
              SHA-256:FBCEC43F243A7B7F955E498B7FC37CB5EDF615156529AB8A039BBBCFA52C1829
              SHA-512:8FDFFFB73C90ACDC732A0F29257CACEEDAAA28FCAF8E779C5390BDEA9CDE4DE3C8BD005BBEC9B3B7972C787E233D8D8E218D45B6EB2C3AD40EB5E3A2A1EAC3B8
              Malicious:false
              Reputation:low
              Preview:{"ip":"8.46.123.189"}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6197)
              Category:downloaded
              Size (bytes):6198
              Entropy (8bit):4.994000565430975
              Encrypted:false
              SSDEEP:96:TPOxwO4rBeJXm7GxRe//9Kwy/ATH/9Kwy/ATFFd+iFF+imHINE+0rc:6xwiW9JyQ9Jyktmc
              MD5:9170EB1FF554DF2451EAEE38C73D29F6
              SHA1:3A42AFC15F10527FA94C50795D463F2EA7B252EC
              SHA-256:5B41419674ED62B233AC41E98DF291C4CEB8D5A6CA0FE479008C032A33F69F8A
              SHA-512:855E8254CD3FD3A66F89514A1D04415CC4F5AB8012D14727BFF1F842DF4DA5AE8AE20C7963E08FA5ABDCAB6B3F95922FBEA096FACB0CE57C0F45034DBF9DC280
              Malicious:false
              Reputation:low
              URL:https://bttinter.vercel.app/assets/index-Cg7ybmh4.css
              Preview:@import"https://fonts.googleapis.com/css2?family=Work+Sans:ital,wght@0,100..900;1,100..900&display=swap";*{scroll-behavior:smooth;padding:0;margin:0}body{background-color:#fff}*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Li
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1526 x 796, 8-bit/color RGB, non-interlaced
              Category:dropped
              Size (bytes):556209
              Entropy (8bit):7.958452610704473
              Encrypted:false
              SSDEEP:12288:Nt5zk0+XyIfgLLZRiVRUYhDxKIolfDX27Br5Pd1o1rB:NPzkxXmLLePUdDidW9
              MD5:318882235642CE434CE46B980D539672
              SHA1:AB93D995C23FB1F631C5B71EFA736B0538E518F5
              SHA-256:70F8B9E045FB6B00913B32EE4E7A4D89BA14FA12BB59FEF45D8277A99FF8AAE6
              SHA-512:ABC7C0C02ED0A44BC356AEA1ABA377C657E94E8B5BD1CF4AE8BE35AFBEDE055C78CDCF501883B034724B250F31CBA2B01375C4EA672DD94BA8967719AA3C0771
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...............c... .IDATx..wtU.......+...+....!..Q...*.l(..z.^.}.y-.....!..J ..mt."..P....5{.y....SR..5..<...>!q...)...a.....O.A.........w..7.r[x...K....".;...Z.C.Y....(..D.......D'x.%z.;..^y0.9.+?.k1....mj$..2C.x....d.d."|...}..%.,Q.I.Et......1.h.W..>K..,u.....K.O...^E..O.x..!.K..,O.]......|...)>K..n.Y6.g...<.{.0....+....t8.{..".....'......>..Im....V..[E..j....x.4.#.2.t.{...N.]=.oM...Sc...:`Wz..t...42...Q...&3.<...m._q.o.!...Ta.Y...)=.&....>.v..9....?...3+b[v..cP.!h]f`Ez@i..IZ@iF@.A.(5...._..W.._j....Yg....+I.]....._..x;.KE.aw#......r.Qf.,...l..R...Pf.(.3....j.....h..T...v:..0'`gX..^.....9"x...tH..12t=3.nq.>'l.w=....#C6zp<...N.......\..3.l..!......?...zNkn.x.g..].<...F...U...|.f...-z....cl..q....B..".............R.....q....'t.3...;.{..~:^.|...]......]......=.....w....?......k.)..c......ei.,.X.O>?....7vdJ..K.C.UIR^L......_..<o.A.rc....-..[.{1/.b^.............,I.[.X.,........;..sn..s_?u.......<~.G...>.{..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (880)
              Category:downloaded
              Size (bytes):885
              Entropy (8bit):5.162539558632814
              Encrypted:false
              SSDEEP:24:xbEXPgToSRZ2Lo1BHslgT1d1uawBATbZuoBN2t2t2t2t2t2t2tomffffffo:lEXPKPROwKlgJXwBA5uSNYYYYYYYomfg
              MD5:4E1145AD7F0542D0C62DD339FC8E80AC
              SHA1:B0895991B1CA2CBC5A11B4B8060E4FD89E843A29
              SHA-256:54BA39CC89C6327A57577D4B2AFC60CC4B1F26FFCFA0B4555B747247C98B3C1E
              SHA-512:CD4B552A853402162864401E331AFE9A1F36D4B1B4A41BA6820EAC5381184DAF5EEC720D42B269FFA96F07717F03B79EC6D52CBF354954888FA3413D33E42FCF
              Malicious:false
              Reputation:low
              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
              Preview:)]}'.["",["dollar general low income","irs unclaimed tax refunds","atlantic 10 basketball tournament","steam spring sale 2025 games","verity movie cast","blood moon total lunar eclipse tonight","recalled coffee creamer","chicago river dyeing 2025"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-4575354705590663754","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 9 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
              Category:dropped
              Size (bytes):189896
              Entropy (8bit):3.689189857083082
              Encrypted:false
              SSDEEP:1536:LwnoT1r2lGsv0nB5v3cOm5Q5ohqQjEVyGhO7ETqNpS9bw:L75aX0nf3cN5Q5uqeEnO7n/Sdw
              MD5:0D787B56540F713B4987BBEBF7E80C15
              SHA1:2C83D5BAFDF102D8FE59FA3B715F7B88BE1CC294
              SHA-256:D6081FBFAEA3E7E58D6A63FC3E7752C907295FF0AB37AA999C07F14BA689DEAB
              SHA-512:8F3AC1FB291B80BB0B2539856649C96EF59A323B08B611FB26E7327F1D6848DF5E1BD32AF53344B5306B130D92E779C68CE14B48A005D7AB0DE8AB4982F22ABD
              Malicious:false
              Reputation:low
              Preview:............ .h............. ......... .... .........00.... ..%......@@.... .(B...D..HH.... ..T......``.... ............... .(....p........ .rm..Vx..(....... ..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................w........j.........................................z.....v..|...............................................n..p..x..i.............................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):451
              Entropy (8bit):4.925030952257677
              Encrypted:false
              SSDEEP:6:hxuJzhqIwGiY6GLBrAMMJAHZ3fAbplilAl+qJ0EoJAqIbR2AWHwlZjsV4LKTjaw4:hY0Jz0YygZ9pqsPWssVgv+dqAEd2QL
              MD5:124E87D4C8F0FF99FDD0F84B466CD7C5
              SHA1:C30C75D1F47CFEDEC87C913BF0DD655B7636D4F1
              SHA-256:DF105046A4E82E0468DDDC4143D5DB42D42AFA64F9B6F896FC7E6E88F078A889
              SHA-512:669A00B7BC12764573921A095E1A1193F7793AAA915204D6ED15AFDE5BE7F884BA58D47C75B46221D93D4FC3E897160CC52B76E9400F97E949853371D822D9C8
              Malicious:false
              Reputation:low
              URL:https://bttinter.vercel.app/
              Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <link rel="icon" type="image/svg+xml" href="" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Welcome Back!</title>. <script type="module" crossorigin src="/assets/index-BUR5Vp8f.js"></script>. <link rel="stylesheet" crossorigin href="/assets/index-Cg7ybmh4.css">. </head>. <body>. <div id="root"></div>. </body>.</html>.
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Mar 14, 2025 10:13:47.817934036 CET49671443192.168.2.11204.79.197.203
              Mar 14, 2025 10:13:48.129359961 CET49671443192.168.2.11204.79.197.203
              Mar 14, 2025 10:13:48.738912106 CET49671443192.168.2.11204.79.197.203
              Mar 14, 2025 10:13:50.051328897 CET49671443192.168.2.11204.79.197.203
              Mar 14, 2025 10:13:52.455729008 CET49671443192.168.2.11204.79.197.203
              Mar 14, 2025 10:13:53.648663998 CET49718443192.168.2.11142.250.185.132
              Mar 14, 2025 10:13:53.648710012 CET44349718142.250.185.132192.168.2.11
              Mar 14, 2025 10:13:53.648788929 CET49718443192.168.2.11142.250.185.132
              Mar 14, 2025 10:13:53.649013996 CET49718443192.168.2.11142.250.185.132
              Mar 14, 2025 10:13:53.649029016 CET44349718142.250.185.132192.168.2.11
              Mar 14, 2025 10:13:54.289868116 CET44349718142.250.185.132192.168.2.11
              Mar 14, 2025 10:13:54.289942026 CET49718443192.168.2.11142.250.185.132
              Mar 14, 2025 10:13:54.291230917 CET49718443192.168.2.11142.250.185.132
              Mar 14, 2025 10:13:54.291235924 CET44349718142.250.185.132192.168.2.11
              Mar 14, 2025 10:13:54.291454077 CET44349718142.250.185.132192.168.2.11
              Mar 14, 2025 10:13:54.331887960 CET49718443192.168.2.11142.250.185.132
              Mar 14, 2025 10:13:56.267761946 CET49678443192.168.2.1120.189.173.7
              Mar 14, 2025 10:13:56.576967955 CET49678443192.168.2.1120.189.173.7
              Mar 14, 2025 10:13:57.182781935 CET49721443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.182813883 CET44349721216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.182945967 CET49721443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.183304071 CET49721443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.183316946 CET44349721216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.185895920 CET49678443192.168.2.1120.189.173.7
              Mar 14, 2025 10:13:57.195080042 CET49722443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.195126057 CET44349722216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.195260048 CET49723443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.195291042 CET49722443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.195298910 CET44349723216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.195349932 CET49723443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.195538044 CET49722443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.195552111 CET44349722216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.195635080 CET49723443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.195651054 CET44349723216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.253436089 CET49671443192.168.2.11204.79.197.203
              Mar 14, 2025 10:13:57.650754929 CET44349721216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.650814056 CET49721443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.659501076 CET49721443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.659516096 CET44349721216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.659794092 CET44349721216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.660109997 CET49721443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.660801888 CET44349723216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.660870075 CET49723443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.661292076 CET49723443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.661299944 CET44349723216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.661540985 CET44349723216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.677428961 CET44349722216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.677506924 CET49722443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.677999973 CET49722443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.678006887 CET44349722216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.678267956 CET44349722216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.704324007 CET44349721216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.705379009 CET49723443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.721421957 CET49722443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.790505886 CET44349721216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.790604115 CET44349721216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.790654898 CET49721443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.791448116 CET49721443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.791465998 CET44349721216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.874161959 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.874198914 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.874274015 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.874644041 CET49726443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.874682903 CET44349726216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.874759912 CET49726443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.874824047 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.874838114 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:57.874898911 CET49726443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:57.874908924 CET44349726216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.340368986 CET44349726216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.341063976 CET49726443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.341080904 CET44349726216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.341397047 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.341439009 CET49726443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.341447115 CET44349726216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.341655016 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.341672897 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.341861963 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.341866970 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.390628099 CET49678443192.168.2.1120.189.173.7
              Mar 14, 2025 10:13:58.486871958 CET44349726216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.486929893 CET44349726216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.486993074 CET44349726216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.486994028 CET49726443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.487006903 CET44349726216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.487039089 CET49726443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.487045050 CET44349726216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.487054110 CET44349726216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.487090111 CET49726443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.487101078 CET44349726216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.487116098 CET44349726216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.487164974 CET49726443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.489242077 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.489290953 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.489335060 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.489340067 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.489352942 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.489382029 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.489403963 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.489456892 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.490009069 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.490080118 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.509932041 CET49726443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.509972095 CET44349726216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.577500105 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.577564955 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.578052044 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.578063965 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.578102112 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.578114033 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.578166962 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.578572035 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.578619957 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.580513000 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.580564976 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.580598116 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.580614090 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.580626011 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.623178959 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.664159060 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.664172888 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.664215088 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.664231062 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.664244890 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.664275885 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.665036917 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.665070057 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.665098906 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.665106058 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.665138960 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.666393042 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.666428089 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.666456938 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.666462898 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.666476011 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.666507006 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.666981936 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.667030096 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.668371916 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.668394089 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.668421030 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.668428898 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.668464899 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.708513975 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.749475956 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.749500990 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.749617100 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.749628067 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.749793053 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.750498056 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.750514030 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.750679016 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.750686884 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.750731945 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.751302958 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.751317978 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.751364946 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.751374960 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.751399040 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.751415014 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.752180099 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.752194881 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.752252102 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.752260923 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.752350092 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.753151894 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.753169060 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.753196001 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.753213882 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.753221989 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.753249884 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.753262997 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.753266096 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:58.753377914 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.753989935 CET49725443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:58.754009962 CET44349725216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:59.708026886 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:59.708084106 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:59.708164930 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:59.708451033 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:13:59.708466053 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:13:59.751055002 CET49730443192.168.2.11104.26.13.205
              Mar 14, 2025 10:13:59.751096010 CET44349730104.26.13.205192.168.2.11
              Mar 14, 2025 10:13:59.751322985 CET49730443192.168.2.11104.26.13.205
              Mar 14, 2025 10:13:59.751533985 CET49730443192.168.2.11104.26.13.205
              Mar 14, 2025 10:13:59.751543999 CET44349730104.26.13.205192.168.2.11
              Mar 14, 2025 10:13:59.900079966 CET49718443192.168.2.11142.250.185.132
              Mar 14, 2025 10:13:59.940327883 CET44349718142.250.185.132192.168.2.11
              Mar 14, 2025 10:14:00.113023996 CET44349718142.250.185.132192.168.2.11
              Mar 14, 2025 10:14:00.115509987 CET44349718142.250.185.132192.168.2.11
              Mar 14, 2025 10:14:00.115565062 CET49718443192.168.2.11142.250.185.132
              Mar 14, 2025 10:14:00.116872072 CET49718443192.168.2.11142.250.185.132
              Mar 14, 2025 10:14:00.116900921 CET44349718142.250.185.132192.168.2.11
              Mar 14, 2025 10:14:00.200532913 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.200800896 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.200829029 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.200997114 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.201005936 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.208725929 CET44349730104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.208801031 CET49730443192.168.2.11104.26.13.205
              Mar 14, 2025 10:14:00.211321115 CET49730443192.168.2.11104.26.13.205
              Mar 14, 2025 10:14:00.211328030 CET44349730104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.211661100 CET44349730104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.212158918 CET49730443192.168.2.11104.26.13.205
              Mar 14, 2025 10:14:00.256323099 CET44349730104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.349107981 CET44349730104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.349169970 CET44349730104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.349215031 CET49730443192.168.2.11104.26.13.205
              Mar 14, 2025 10:14:00.350070000 CET49730443192.168.2.11104.26.13.205
              Mar 14, 2025 10:14:00.350087881 CET44349730104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.356829882 CET49732443192.168.2.11104.26.13.205
              Mar 14, 2025 10:14:00.356873989 CET44349732104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.356937885 CET49732443192.168.2.11104.26.13.205
              Mar 14, 2025 10:14:00.357084990 CET49732443192.168.2.11104.26.13.205
              Mar 14, 2025 10:14:00.357100964 CET44349732104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.365581989 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.365626097 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.365659952 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.365664959 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.365686893 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.365724087 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.366059065 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.366106033 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.368963003 CET49733443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:00.369003057 CET44349733172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:00.369057894 CET49733443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:00.369262934 CET49733443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:00.369275093 CET44349733172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:00.370254040 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.370312929 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.458139896 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.458216906 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.458906889 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.458915949 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.458969116 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.458982944 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.459022999 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.459817886 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.459873915 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.462552071 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.462584019 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.462606907 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.462615013 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.462641954 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.502521992 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.550568104 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.550610065 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.550657988 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.550681114 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.550709963 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.550996065 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.551027060 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.551054001 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.551062107 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.551075935 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.551629066 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.551661968 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.551687002 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.551704884 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.551723957 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.551738977 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.552392960 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.552424908 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.552455902 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.552465916 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.552505970 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.552540064 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.642817974 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.642847061 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.642883062 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.642904043 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.642929077 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.642960072 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.643470049 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.643490076 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.643533945 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.643553019 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.643579006 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.643910885 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.643959045 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.643970013 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.644537926 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.644552946 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.644607067 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.644624949 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.644687891 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.644705057 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.644752979 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.644761086 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.644810915 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.645478010 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.645494938 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.645558119 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.645571947 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.645581961 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.645591974 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.645653963 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.645659924 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.645704031 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.646442890 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.646464109 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.646514893 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.646524906 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.646563053 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.735884905 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.735910892 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.735979080 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.735980988 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.736002922 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.736047029 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.736093044 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.736227989 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.736265898 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.736301899 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.736321926 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.736341953 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.736737013 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.736754894 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.736798048 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.736804008 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.736838102 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.736862898 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.736876965 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.736938953 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.736946106 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.737376928 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.737397909 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.737440109 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.737445116 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.737479925 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.737529039 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.737544060 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.737586021 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.737591982 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.737618923 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.741080046 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.741122961 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.741154909 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.741179943 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.741204023 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.789172888 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.800755024 CET49678443192.168.2.1120.189.173.7
              Mar 14, 2025 10:14:00.811675072 CET44349732104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.812186003 CET49732443192.168.2.11104.26.13.205
              Mar 14, 2025 10:14:00.812203884 CET44349732104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.812364101 CET49732443192.168.2.11104.26.13.205
              Mar 14, 2025 10:14:00.812369108 CET44349732104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.827661037 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.827692986 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.827743053 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.827754021 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.827765942 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.827845097 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.827845097 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.827851057 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.827888012 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.827979088 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.828000069 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.828043938 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.828048944 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.828078032 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.828099012 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.828257084 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.828288078 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.828315973 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.828320980 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.828367949 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.828624010 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.828645945 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.828684092 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.828689098 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.828728914 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.828767061 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.828984022 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.829009056 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.829050064 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.829054117 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.829096079 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.829118967 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.829544067 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.829567909 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.829616070 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.829629898 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.829648018 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.829674006 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.829675913 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.829688072 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.829714060 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.829766035 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.829978943 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.830003977 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.830044985 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.830054998 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.830091000 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.830091000 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.830111980 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.845501900 CET44349733172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:00.845588923 CET49733443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:00.846081972 CET49733443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:00.846093893 CET44349733172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:00.846322060 CET44349733172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:00.846576929 CET49733443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:00.888325930 CET44349733172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:00.920320034 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.920356035 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.920465946 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.920465946 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.920495033 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.920718908 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.920752048 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.920819998 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.920829058 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.920861006 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.920914888 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.920939922 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.920950890 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.920958996 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.920981884 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.921144009 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.921169996 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.921178102 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.921186924 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.921202898 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.921464920 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.921484947 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.921499014 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.921508074 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.921567917 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.921569109 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.921829939 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.921941042 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.921942949 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.922055006 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.922123909 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.923260927 CET49729443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.923288107 CET44349729216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.937236071 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.937278986 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.937364101 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.939089060 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.939101934 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.940465927 CET44349732104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.940526009 CET44349732104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.940610886 CET49732443192.168.2.11104.26.13.205
              Mar 14, 2025 10:14:00.941623926 CET49732443192.168.2.11104.26.13.205
              Mar 14, 2025 10:14:00.941648006 CET44349732104.26.13.205192.168.2.11
              Mar 14, 2025 10:14:00.950171947 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.950212002 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.950359106 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.951747894 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:00.951760054 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:00.975590944 CET44349733172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:00.975650072 CET44349733172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:00.975892067 CET49733443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:00.977072001 CET49733443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:00.977077007 CET49736443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:00.977093935 CET44349733172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:00.977119923 CET44349736172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:00.978241920 CET49736443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:00.978241920 CET49736443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:00.978290081 CET44349736172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:01.420795918 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.421205044 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.421224117 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.421511889 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.421519041 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.431905985 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.432173967 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.435909986 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.435921907 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.436295986 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.437383890 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.454993963 CET44349736172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:01.460052967 CET49736443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:01.460068941 CET44349736172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:01.460817099 CET49736443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:01.460822105 CET44349736172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:01.484316111 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.579616070 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.579664946 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.579698086 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.580178976 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.580192089 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.580585003 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.580826998 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.580836058 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.583724976 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.583739042 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.583745956 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.583825111 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.583874941 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.583910942 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.583939075 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.583944082 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.583946943 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.583973885 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.584002018 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.584327936 CET44349736172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:01.584405899 CET44349736172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:01.587759972 CET49736443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:01.588602066 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.591762066 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.591788054 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.592705965 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.594660044 CET49736443192.168.2.11172.67.74.152
              Mar 14, 2025 10:14:01.594686985 CET44349736172.67.74.152192.168.2.11
              Mar 14, 2025 10:14:01.666551113 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.667002916 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.667515993 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.667524099 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.667598963 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.667598963 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.667610884 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.667705059 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.667754889 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.667769909 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.668684006 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.668721914 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.668874025 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.668880939 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.674607038 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.675524950 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.675581932 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.675609112 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.675648928 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.675673008 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.677033901 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.677071095 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.677417994 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.677428961 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.678787947 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.719830036 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.753432035 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.753453970 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.753807068 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.753824949 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.753839970 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.753861904 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.753880978 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.753890991 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.753926992 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.754229069 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.754268885 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.754292965 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.754336119 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.754343033 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.754369020 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.754914045 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.754935026 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.754987955 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.755008936 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.755014896 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.755026102 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.755069971 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.755784035 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.765903950 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.766560078 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.766606092 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.766623020 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.766657114 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.766678095 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.766688108 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.767354965 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.767388105 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.767431974 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.767442942 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.767468929 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.771697044 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.771723032 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.771754980 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.771775961 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.771805048 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.772619963 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.772697926 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.772739887 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.772747993 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.772778988 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.827780962 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.840626001 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.840651989 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.840694904 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.840810061 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.840810061 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.840828896 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.840931892 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.840960026 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.840991974 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.841000080 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.841104984 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.841279030 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.841294050 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.842008114 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.842032909 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.842045069 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.842052937 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.842235088 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.842238903 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.842381954 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.842386961 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.842418909 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.842933893 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.842947960 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.843019962 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.843019962 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.843029022 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.843812943 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.843831062 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.843868017 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.843868017 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.843875885 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.844332933 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.848104954 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.856477022 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.856503963 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.857305050 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.857355118 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.857356071 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.857382059 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.857407093 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.857414961 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.857964993 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.857976913 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.858053923 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.858055115 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.858072042 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.859498978 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.859517097 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.859596968 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.859596968 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.859621048 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.860553980 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.860569954 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.860599995 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.860627890 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.860650063 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.860667944 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.860667944 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.860671043 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.867763996 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.887927055 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.887979984 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.888051987 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.888067961 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.888079882 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.927696943 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.927737951 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.927824020 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.927845001 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.927881956 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.927885056 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.927903891 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.927963972 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.927963972 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.927975893 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.928164005 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.928180933 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.928216934 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.928225040 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.928251982 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.928277969 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.928291082 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.928329945 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.928335905 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.928381920 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.931961060 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.931989908 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.932065964 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.932074070 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.932109118 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.932157993 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.932300091 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.932324886 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.932401896 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.932408094 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.932447910 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.932447910 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.932687998 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.932704926 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.932811975 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.932818890 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.932874918 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.932918072 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.932934999 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.933006048 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.933006048 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:01.933013916 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:01.933111906 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.013808966 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.013837099 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.013906002 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.013926983 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.013953924 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.013974905 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.014038086 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.014055014 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.014106035 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.014116049 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.014152050 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.014331102 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.014345884 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.014398098 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.014408112 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.014446974 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.014486074 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.014617920 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.014636993 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.014688969 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.014695883 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.014741898 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.014872074 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.014889002 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.014933109 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.014941931 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.014970064 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.015013933 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.015033007 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.015248060 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.015264034 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.015301943 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.015311003 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.015333891 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.015352011 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.015397072 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.015445948 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.015450001 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.015461922 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.015502930 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.015799046 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.015820026 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.015856981 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.015877008 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.015891075 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.015909910 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.041018009 CET49734443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.041062117 CET44349734216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.047101021 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.063730001 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.063781023 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.063860893 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.064229012 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.064239025 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.100811005 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.100840092 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.100903034 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.100922108 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.100960970 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.101030111 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.101043940 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.101102114 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.101111889 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.101146936 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.101250887 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.101290941 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.101305008 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.101310015 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.101346970 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.101540089 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.101556063 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.101593971 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.101600885 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.101614952 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.101629019 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.101645947 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.101674080 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.101679087 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.101691961 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.101737976 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.102158070 CET49735443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.102173090 CET44349735216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.531490088 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.531888008 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.531898022 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.532120943 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.532126904 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.682712078 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.682821035 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.682857037 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.682893038 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.682907104 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.683022022 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.683562994 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.683630943 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.687505007 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.687577009 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.770391941 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.770446062 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.770833015 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.770839930 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.770884991 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.770900965 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.771017075 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.771378040 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.771429062 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.771936893 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.771975040 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.771994114 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.772005081 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.772654057 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.811897993 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.859266996 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.859276056 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.859319925 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.859328985 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.859345913 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.859354973 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.859395981 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.859395981 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.860892057 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.860901117 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.860930920 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.860950947 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.860955954 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.860976934 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.861026049 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.861026049 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.862629890 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.862649918 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.862688065 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.862693071 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.862731934 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.862745047 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.862745047 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.862755060 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.862765074 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.862808943 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.862808943 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.947247982 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.947269917 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.947335005 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.947346926 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.947401047 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.947401047 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.947561026 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.947577000 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.947628021 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.947634935 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.948034048 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.948885918 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.948904037 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.948952913 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.948975086 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.949009895 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.949043036 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.949043036 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.949796915 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.949815989 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.949877977 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.949886084 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.949917078 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.950941086 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.950984001 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.951001883 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.951008081 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.951049089 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.951169014 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:02.951225042 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.951316118 CET49738443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:02.951327085 CET44349738216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:05.608671904 CET49678443192.168.2.1120.189.173.7
              Mar 14, 2025 10:14:06.858983040 CET49671443192.168.2.11204.79.197.203
              Mar 14, 2025 10:14:15.217909098 CET49678443192.168.2.1120.189.173.7
              Mar 14, 2025 10:14:37.859174013 CET4970280192.168.2.11142.250.184.195
              Mar 14, 2025 10:14:37.864131927 CET8049702142.250.184.195192.168.2.11
              Mar 14, 2025 10:14:37.864260912 CET4970280192.168.2.11142.250.184.195
              Mar 14, 2025 10:14:39.051121950 CET49703443192.168.2.112.19.96.81
              Mar 14, 2025 10:14:39.051559925 CET4970680192.168.2.112.23.77.188
              Mar 14, 2025 10:14:42.671197891 CET49723443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:42.671227932 CET44349723216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:42.686825991 CET49722443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:42.686853886 CET44349722216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:53.703318119 CET49747443192.168.2.11142.250.185.132
              Mar 14, 2025 10:14:53.703386068 CET44349747142.250.185.132192.168.2.11
              Mar 14, 2025 10:14:53.703501940 CET49747443192.168.2.11142.250.185.132
              Mar 14, 2025 10:14:53.703644991 CET49747443192.168.2.11142.250.185.132
              Mar 14, 2025 10:14:53.703656912 CET44349747142.250.185.132192.168.2.11
              Mar 14, 2025 10:14:54.352952957 CET44349747142.250.185.132192.168.2.11
              Mar 14, 2025 10:14:54.353406906 CET49747443192.168.2.11142.250.185.132
              Mar 14, 2025 10:14:54.353444099 CET44349747142.250.185.132192.168.2.11
              Mar 14, 2025 10:14:59.532669067 CET49723443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:59.532742023 CET49722443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:59.532808065 CET44349723216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:59.532860041 CET44349722216.198.79.1192.168.2.11
              Mar 14, 2025 10:14:59.532903910 CET49723443192.168.2.11216.198.79.1
              Mar 14, 2025 10:14:59.532943010 CET49722443192.168.2.11216.198.79.1
              Mar 14, 2025 10:15:04.267407894 CET44349747142.250.185.132192.168.2.11
              Mar 14, 2025 10:15:04.267478943 CET44349747142.250.185.132192.168.2.11
              Mar 14, 2025 10:15:04.267539978 CET49747443192.168.2.11142.250.185.132
              Mar 14, 2025 10:15:05.533201933 CET49747443192.168.2.11142.250.185.132
              Mar 14, 2025 10:15:05.533227921 CET44349747142.250.185.132192.168.2.11
              Mar 14, 2025 10:15:13.806364059 CET443496982.23.227.215192.168.2.11
              Mar 14, 2025 10:15:13.806406975 CET443496982.23.227.215192.168.2.11
              Mar 14, 2025 10:15:13.806641102 CET49698443192.168.2.112.23.227.215
              TimestampSource PortDest PortSource IPDest IP
              Mar 14, 2025 10:13:51.225219011 CET53590761.1.1.1192.168.2.11
              Mar 14, 2025 10:13:51.311780930 CET53646921.1.1.1192.168.2.11
              Mar 14, 2025 10:13:52.912357092 CET53554671.1.1.1192.168.2.11
              Mar 14, 2025 10:13:53.099442959 CET53572171.1.1.1192.168.2.11
              Mar 14, 2025 10:13:53.640680075 CET5048153192.168.2.111.1.1.1
              Mar 14, 2025 10:13:53.640872955 CET5270053192.168.2.111.1.1.1
              Mar 14, 2025 10:13:53.647311926 CET53504811.1.1.1192.168.2.11
              Mar 14, 2025 10:13:53.647557020 CET53527001.1.1.1192.168.2.11
              Mar 14, 2025 10:13:57.138510942 CET5140053192.168.2.111.1.1.1
              Mar 14, 2025 10:13:57.143925905 CET5313253192.168.2.111.1.1.1
              Mar 14, 2025 10:13:57.148406029 CET53514001.1.1.1192.168.2.11
              Mar 14, 2025 10:13:57.165811062 CET5596253192.168.2.111.1.1.1
              Mar 14, 2025 10:13:57.166203022 CET5376453192.168.2.111.1.1.1
              Mar 14, 2025 10:13:57.174763918 CET53559621.1.1.1192.168.2.11
              Mar 14, 2025 10:13:57.176012039 CET5559553192.168.2.111.1.1.1
              Mar 14, 2025 10:13:57.176292896 CET6325753192.168.2.111.1.1.1
              Mar 14, 2025 10:13:57.182149887 CET53537641.1.1.1192.168.2.11
              Mar 14, 2025 10:13:57.184906960 CET53632571.1.1.1192.168.2.11
              Mar 14, 2025 10:13:57.192162991 CET53531321.1.1.1192.168.2.11
              Mar 14, 2025 10:13:57.194228888 CET53555951.1.1.1192.168.2.11
              Mar 14, 2025 10:13:58.522212029 CET53575961.1.1.1192.168.2.11
              Mar 14, 2025 10:13:59.742739916 CET5882653192.168.2.111.1.1.1
              Mar 14, 2025 10:13:59.742917061 CET5133253192.168.2.111.1.1.1
              Mar 14, 2025 10:13:59.749486923 CET53588261.1.1.1192.168.2.11
              Mar 14, 2025 10:13:59.750233889 CET53513321.1.1.1192.168.2.11
              Mar 14, 2025 10:13:59.799164057 CET53571771.1.1.1192.168.2.11
              Mar 14, 2025 10:14:00.360491991 CET6147853192.168.2.111.1.1.1
              Mar 14, 2025 10:14:00.360819101 CET6269353192.168.2.111.1.1.1
              Mar 14, 2025 10:14:00.368021965 CET53614781.1.1.1192.168.2.11
              Mar 14, 2025 10:14:00.368036032 CET53626931.1.1.1192.168.2.11
              Mar 14, 2025 10:14:00.938463926 CET6494353192.168.2.111.1.1.1
              Mar 14, 2025 10:14:00.938765049 CET5943453192.168.2.111.1.1.1
              Mar 14, 2025 10:14:00.947660923 CET53649431.1.1.1192.168.2.11
              Mar 14, 2025 10:14:00.949573994 CET53594341.1.1.1192.168.2.11
              Mar 14, 2025 10:14:10.127019882 CET53652881.1.1.1192.168.2.11
              Mar 14, 2025 10:14:29.044523954 CET53616501.1.1.1192.168.2.11
              Mar 14, 2025 10:14:50.714864969 CET53629841.1.1.1192.168.2.11
              Mar 14, 2025 10:14:51.853641987 CET53594641.1.1.1192.168.2.11
              Mar 14, 2025 10:14:52.475497007 CET53600281.1.1.1192.168.2.11
              Mar 14, 2025 10:15:06.442549944 CET138138192.168.2.11192.168.2.255
              TimestampSource IPDest IPChecksumCodeType
              Mar 14, 2025 10:13:57.192251921 CET192.168.2.111.1.1.1c241(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Mar 14, 2025 10:13:53.640680075 CET192.168.2.111.1.1.10xa2daStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:53.640872955 CET192.168.2.111.1.1.10xaa86Standard query (0)www.google.com65IN (0x0001)false
              Mar 14, 2025 10:13:57.138510942 CET192.168.2.111.1.1.10x392cStandard query (0)bttinter.vercel.appA (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:57.143925905 CET192.168.2.111.1.1.10x168bStandard query (0)bttinter.vercel.app65IN (0x0001)false
              Mar 14, 2025 10:13:57.165811062 CET192.168.2.111.1.1.10xf8e5Standard query (0)bttinter.vercel.appA (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:57.166203022 CET192.168.2.111.1.1.10x1a02Standard query (0)bttinter.vercel.app65IN (0x0001)false
              Mar 14, 2025 10:13:57.176012039 CET192.168.2.111.1.1.10x69b8Standard query (0)bttinter.vercel.appA (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:57.176292896 CET192.168.2.111.1.1.10xfcaaStandard query (0)bttinter.vercel.app65IN (0x0001)false
              Mar 14, 2025 10:13:59.742739916 CET192.168.2.111.1.1.10x8d7cStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:59.742917061 CET192.168.2.111.1.1.10x6ad1Standard query (0)api.ipify.org65IN (0x0001)false
              Mar 14, 2025 10:14:00.360491991 CET192.168.2.111.1.1.10x8c86Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
              Mar 14, 2025 10:14:00.360819101 CET192.168.2.111.1.1.10x6cb0Standard query (0)api.ipify.org65IN (0x0001)false
              Mar 14, 2025 10:14:00.938463926 CET192.168.2.111.1.1.10x623eStandard query (0)bttinter.vercel.appA (IP address)IN (0x0001)false
              Mar 14, 2025 10:14:00.938765049 CET192.168.2.111.1.1.10xd289Standard query (0)bttinter.vercel.app65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Mar 14, 2025 10:13:53.647311926 CET1.1.1.1192.168.2.110xa2daNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:53.647557020 CET1.1.1.1192.168.2.110xaa86No error (0)www.google.com65IN (0x0001)false
              Mar 14, 2025 10:13:57.148406029 CET1.1.1.1192.168.2.110x392cNo error (0)bttinter.vercel.app216.198.79.1A (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:57.148406029 CET1.1.1.1192.168.2.110x392cNo error (0)bttinter.vercel.app64.29.17.1A (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:57.174763918 CET1.1.1.1192.168.2.110xf8e5No error (0)bttinter.vercel.app216.198.79.1A (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:57.174763918 CET1.1.1.1192.168.2.110xf8e5No error (0)bttinter.vercel.app64.29.17.1A (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:57.194228888 CET1.1.1.1192.168.2.110x69b8No error (0)bttinter.vercel.app216.198.79.1A (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:57.194228888 CET1.1.1.1192.168.2.110x69b8No error (0)bttinter.vercel.app64.29.17.1A (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:59.749486923 CET1.1.1.1192.168.2.110x8d7cNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:59.749486923 CET1.1.1.1192.168.2.110x8d7cNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:59.749486923 CET1.1.1.1192.168.2.110x8d7cNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
              Mar 14, 2025 10:13:59.750233889 CET1.1.1.1192.168.2.110x6ad1No error (0)api.ipify.org65IN (0x0001)false
              Mar 14, 2025 10:14:00.368021965 CET1.1.1.1192.168.2.110x8c86No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
              Mar 14, 2025 10:14:00.368021965 CET1.1.1.1192.168.2.110x8c86No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
              Mar 14, 2025 10:14:00.368021965 CET1.1.1.1192.168.2.110x8c86No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
              Mar 14, 2025 10:14:00.368036032 CET1.1.1.1192.168.2.110x6cb0No error (0)api.ipify.org65IN (0x0001)false
              Mar 14, 2025 10:14:00.947660923 CET1.1.1.1192.168.2.110x623eNo error (0)bttinter.vercel.app216.198.79.1A (IP address)IN (0x0001)false
              Mar 14, 2025 10:14:00.947660923 CET1.1.1.1192.168.2.110x623eNo error (0)bttinter.vercel.app64.29.17.1A (IP address)IN (0x0001)false
              • bttinter.vercel.app
                • api.ipify.org
              • www.google.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.1149721216.198.79.14431564C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-14 09:13:57 UTC669OUTGET / HTTP/1.1
              Host: bttinter.vercel.app
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-14 09:13:57 UTC533INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Access-Control-Allow-Origin: *
              Age: 55707
              Cache-Control: public, max-age=0, must-revalidate
              Content-Disposition: inline
              Content-Length: 451
              Content-Type: text/html; charset=utf-8
              Date: Fri, 14 Mar 2025 09:13:57 GMT
              Etag: "124e87d4c8f0ff99fdd0f84b466cd7c5"
              Last-Modified: Thu, 13 Mar 2025 17:45:30 GMT
              Server: Vercel
              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
              X-Vercel-Cache: HIT
              X-Vercel-Id: iad1::xgpqp-1741943637736-4bf3b0e85553
              Connection: close
              2025-03-14 09:13:57 UTC451INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20 68 72 65 66 3d 22 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 63 6f 6d 65 20 42 61 63 6b 21 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 6d 6f 64
              Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <link rel="icon" type="image/svg+xml" href="" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Welcome Back!</title> <script type="mod


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.1149726216.198.79.14431564C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-14 09:13:58 UTC603OUTGET /assets/index-Cg7ybmh4.css HTTP/1.1
              Host: bttinter.vercel.app
              Connection: keep-alive
              Origin: https://bttinter.vercel.app
              sec-ch-ua-platform: "Windows"
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: style
              Referer: https://bttinter.vercel.app/
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-14 09:13:58 UTC564INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Access-Control-Allow-Origin: *
              Age: 49592
              Cache-Control: public, max-age=0, must-revalidate
              Content-Disposition: inline; filename="index-Cg7ybmh4.css"
              Content-Length: 6198
              Content-Type: text/css; charset=utf-8
              Date: Fri, 14 Mar 2025 09:13:58 GMT
              Etag: "9170eb1ff554df2451eaee38c73d29f6"
              Last-Modified: Thu, 13 Mar 2025 19:27:26 GMT
              Server: Vercel
              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
              X-Vercel-Cache: HIT
              X-Vercel-Id: iad1::qd2s4-1741943638440-66f40e1302a4
              Connection: close
              2025-03-14 09:13:58 UTC2372INData Raw: 40 69 6d 70 6f 72 74 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 57 6f 72 6b 2b 53 61 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 31 30 30 2e 2e 39 30 30 3b 31 2c 31 30 30 2e 2e 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 3b 2a 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2a 2c 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72
              Data Ascii: @import"https://fonts.googleapis.com/css2?family=Work+Sans:ital,wght@0,100..900;1,100..900&display=swap";*{scroll-behavior:smooth;padding:0;margin:0}body{background-color:#fff}*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border
              2025-03-14 09:13:58 UTC991INData Raw: 63 61 33 61 66 7d 62 75 74 74 6f 6e 2c 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 3a 64 69 73 61 62 6c 65 64 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 2c 63 61 6e 76 61 73 2c 61 75 64 69 6f 2c 69 66 72 61 6d 65 2c 65 6d 62 65 64 2c 6f 62 6a 65 63 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2a 2c 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 3a 20 30 3b 2d 2d 74 77
              Data Ascii: ca3af}button,[role=button]{cursor:pointer}:disabled{cursor:default}img,svg,video,canvas,audio,iframe,embed,object{display:block;vertical-align:middle}img,video{max-width:100%;height:auto}[hidden]{display:none}*,:before,:after{--tw-border-spacing-x: 0;--tw
              2025-03-14 09:13:58 UTC2835INData Raw: 3b 2d 2d 74 77 2d 73 61 74 75 72 61 74 65 3a 20 3b 2d 2d 74 77 2d 73 65 70 69 61 3a 20 3b 2d 2d 74 77 2d 64 72 6f 70 2d 73 68 61 64 6f 77 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 6c 75 72 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 72 69 67 68 74 6e 65 73 73 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 63 6f 6e 74 72 61 73 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 67 72 61 79 73 63 61 6c 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 68 75 65 2d 72 6f 74 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 6f 70 61 63 69 74 79 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 61 74 75 72 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63
              Data Ascii: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-bac


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.1149725216.198.79.14431564C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-14 09:13:58 UTC588OUTGET /assets/index-BUR5Vp8f.js HTTP/1.1
              Host: bttinter.vercel.app
              Connection: keep-alive
              Origin: https://bttinter.vercel.app
              sec-ch-ua-platform: "Windows"
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: script
              Referer: https://bttinter.vercel.app/
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-14 09:13:58 UTC579INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Access-Control-Allow-Origin: *
              Age: 49592
              Cache-Control: public, max-age=0, must-revalidate
              Content-Disposition: inline; filename="index-BUR5Vp8f.js"
              Content-Length: 192631
              Content-Type: application/javascript; charset=utf-8
              Date: Fri, 14 Mar 2025 09:13:58 GMT
              Etag: "c25fb3c81247eb00221357bfa3e97ee3"
              Last-Modified: Thu, 13 Mar 2025 19:27:26 GMT
              Server: Vercel
              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
              X-Vercel-Cache: HIT
              X-Vercel-Id: iad1::dh65h-1741943638439-4cb80f5364df
              Connection: close
              2025-03-14 09:13:58 UTC2372INData Raw: 66 75 6e 63 74 69 6f 6e 20 5a 66 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 72 3d 74 5b 6e 5d 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 6c 20 69 6e 20 72 29 69 66 28 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 6c 20 69 6e 20 65 29 29 7b 63 6f 6e 73 74 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 6c 29 3b 6f 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6c 2c 6f 2e 67 65 74 3f 6f 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 72 5b 6c 5d
              Data Ascii: function Zf(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const l in r)if(l!=="default"&&!(l in e)){const o=Object.getOwnPropertyDescriptor(r,l);o&&Object.defineProperty(e,l,o.get?o:{enumerable:!0,get:()=>r[l]
              2025-03-14 09:13:58 UTC976INData Raw: 72 65 74 75 72 6e 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 2e 22 29 3b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 28 74 68 69 73 2c 65 2c 74 2c 22 73 65 74 53 74 61 74 65 22 29 7d 3b 76 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 63 65 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 28 74 68 69 73 2c 65 2c 22 66 6f 72 63 65 55 70 64 61 74 65 22 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 61 28 29 7b 7d 63 61 2e 70 72 6f 74 6f 74 79 70 65 3d 76 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 5f 69 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 70 72 6f 70 73 3d 65
              Data Ascii: returns an object of state variables.");this.updater.enqueueSetState(this,e,t,"setState")};vn.prototype.forceUpdate=function(e){this.updater.enqueueForceUpdate(this,e,"forceUpdate")};function ca(){}ca.prototype=vn.prototype;function _i(e,t,n){this.props=e
              2025-03-14 09:13:58 UTC4744INData Raw: 66 3a 61 72 2c 74 79 70 65 3a 65 2e 74 79 70 65 2c 6b 65 79 3a 74 2c 72 65 66 3a 65 2e 72 65 66 2c 70 72 6f 70 73 3a 65 2e 70 72 6f 70 73 2c 5f 6f 77 6e 65 72 3a 65 2e 5f 6f 77 6e 65 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 4c 69 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 65 21 3d 3d 6e 75 6c 6c 26 26 65 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 61 72 7d 66 75 6e 63 74 69 6f 6e 20 66 64 28 65 29 7b 76 61 72 20 74 3d 7b 22 3d 22 3a 22 3d 30 22 2c 22 3a 22 3a 22 3d 32 22 7d 3b 72 65 74 75 72 6e 22 24 22 2b 65 2e 72 65 70 6c 61 63 65 28 2f 5b 3d 3a 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 5b 6e 5d 7d 29 7d 76 61 72 20 41 75 3d 2f 5c 2f 2b 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 58 6c 28 65 2c
              Data Ascii: f:ar,type:e.type,key:t,ref:e.ref,props:e.props,_owner:e._owner}}function Li(e){return typeof e=="object"&&e!==null&&e.$$typeof===ar}function fd(e){var t={"=":"=0",":":"=2"};return"$"+e.replace(/[=:]/g,function(n){return t[n]})}var Au=/\/+/g;function Xl(e,
              2025-03-14 09:13:58 UTC5930INData Raw: 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 76 61 72 20 6d 64 3d 54 2c 79 64 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 76 64 3d 53 79 6d 62 6f 6c 2e 66 6f
              Data Ascii: oduction.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */var md=T,yd=Symbol.for("react.element"),vd=Symbol.fo
              2025-03-14 09:13:58 UTC7116INData Raw: 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 5d 5b 3a 41 2d 5a 5f 61 2d 7a 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 32 46 46 5c 75 30 33 37 30 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 5c 2d 2e 30 2d 39 5c 75 30 30 42 37 5c 75 30 33 30 30 2d 5c 75 30 33 36 46 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5d 2a 24 2f 2c 46 75 3d 7b 7d 2c 44 75 3d 7b 7d 3b 66 75
              Data Ascii: \u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD\-.0-9\u00B7\u0300-\u036F\u203F-\u2040]*$/,Fu={},Du={};fu
              2025-03-14 09:13:58 UTC8302INData Raw: 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 74 2e 6e 61 6d 65 7c 7c 22 22 2c 65 3d 65 21 3d 3d 22 22 3f 22 46 6f 72 77 61 72 64 52 65 66 28 22 2b 65 2b 22 29 22 3a 22 46 6f 72 77 61 72 64 52 65 66 22 29 2c 65 3b 63 61 73 65 20 6a 69 3a 72 65 74 75 72 6e 20 74 3d 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 6e 75 6c 6c 2c 74 21 3d 3d 6e 75 6c 6c 3f 74 3a 7a 6f 28 65 2e 74 79 70 65 29 7c 7c 22 4d 65 6d 6f 22 3b 63 61 73 65 20 69 74 3a 74 3d 65 2e 5f 70 61 79 6c 6f 61 64 2c 65 3d 65 2e 5f 69 6e 69 74 3b 74 72 79 7b 72 65 74 75 72 6e 20 7a 6f 28 65 28 74 29 29 7d 63 61 74 63 68 7b 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 50 64 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 79 70 65 3b 73 77 69 74 63 68 28 65 2e 74 61 67 29 7b 63 61 73 65 20 32 34
              Data Ascii: isplayName||t.name||"",e=e!==""?"ForwardRef("+e+")":"ForwardRef"),e;case ji:return t=e.displayName||null,t!==null?t:zo(e.type)||"Memo";case it:t=e._payload,e=e._init;try{return zo(e(t))}catch{}}return null}function Pd(e){var t=e.type;switch(e.tag){case 24
              2025-03-14 09:13:58 UTC6676INData Raw: 72 65 22 3a 63 61 73 65 22 6f 6e 4d 6f 75 73 65 55 70 22 3a 63 61 73 65 22 6f 6e 4d 6f 75 73 65 55 70 43 61 70 74 75 72 65 22 3a 63 61 73 65 22 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 22 3a 28 72 3d 21 72 2e 64 69 73 61 62 6c 65 64 29 7c 7c 28 65 3d 65 2e 74 79 70 65 2c 72 3d 21 28 65 3d 3d 3d 22 62 75 74 74 6f 6e 22 7c 7c 65 3d 3d 3d 22 69 6e 70 75 74 22 7c 7c 65 3d 3d 3d 22 73 65 6c 65 63 74 22 7c 7c 65 3d 3d 3d 22 74 65 78 74 61 72 65 61 22 29 29 2c 65 3d 21 72 3b 62 72 65 61 6b 20 65 3b 64 65 66 61 75 6c 74 3a 65 3d 21 31 7d 69 66 28 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 6e 26 26 74 79 70 65 6f 66 20 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 45 28 32 33 31 2c 74 2c 74 79 70 65 6f 66 20 6e 29 29 3b 72 65 74
              Data Ascii: re":case"onMouseUp":case"onMouseUpCapture":case"onMouseEnter":(r=!r.disabled)||(e=e.type,r=!(e==="button"||e==="input"||e==="select"||e==="textarea")),e=!r;break e;default:e=!1}if(e)return null;if(n&&typeof n!="function")throw Error(E(231,t,typeof n));ret
              2025-03-14 09:13:58 UTC10674INData Raw: 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6a 72 28 65 29 7b 69 66 28 65 2e 62 6c 6f 63 6b 65 64 4f 6e 21 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 74 3d 65 2e 74 61 72 67 65 74 43 6f 6e 74 61 69 6e 65 72 73 3b 30 3c 74 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 6e 3d 47 6f 28 65 2e 64 6f 6d 45 76 65 6e 74 4e 61 6d 65 2c 65 2e 65 76 65 6e 74 53 79 73 74 65 6d 46 6c 61 67 73 2c 74 5b 30 5d 2c 65 2e 6e 61 74 69 76 65 45 76 65 6e 74 29 3b 69 66 28 6e 3d 3d 3d 6e 75 6c 6c 29 7b 6e 3d 65 2e 6e 61 74 69 76 65 45 76 65 6e 74 3b 76 61 72 20 72 3d 6e 65 77 20 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 6e 2e 74 79 70 65 2c 6e 29 3b 42 6f 3d 72 2c 6e 2e 74 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 72 29 2c 42 6f 3d 6e
              Data Ascii: =null}function jr(e){if(e.blockedOn!==null)return!1;for(var t=e.targetContainers;0<t.length;){var n=Go(e.domEventName,e.eventSystemFlags,t[0],e.nativeEvent);if(n===null){n=e.nativeEvent;var r=new n.constructor(n.type,n);Bo=r,n.target.dispatchEvent(r),Bo=n
              2025-03-14 09:13:58 UTC11860INData Raw: 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 74 26 26 28 74 3d 3d 3d 22 69 6e 70 75 74 22 26 26 28 65 2e 74 79 70 65 3d 3d 3d 22 74 65 78 74 22 7c 7c 65 2e 74 79 70 65 3d 3d 3d 22 73 65 61 72 63 68 22 7c 7c 65 2e 74 79 70 65 3d 3d 3d 22 74 65 6c 22 7c 7c 65 2e 74 79 70 65 3d 3d 3d 22 75 72 6c 22 7c 7c 65 2e 74 79 70 65 3d 3d 3d 22 70 61 73 73 77 6f 72 64 22 29 7c 7c 74 3d 3d 3d 22 74 65 78 74 61 72 65 61 22 7c 7c 65 2e 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 3d 3d 3d 22 74 72 75 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 70 28 65 29 7b 76 61 72 20 74 3d 6f 63 28 29 2c 6e 3d 65 2e 66 6f 63 75 73 65 64 45 6c 65 6d 2c 72 3d 65 2e 73 65
              Data Ascii: ){var t=e&&e.nodeName&&e.nodeName.toLowerCase();return t&&(t==="input"&&(e.type==="text"||e.type==="search"||e.type==="tel"||e.type==="url"||e.type==="password")||t==="textarea"||e.contentEditable==="true")}function zp(e){var t=oc(),n=e.focusedElem,r=e.se
              2025-03-14 09:13:58 UTC10234INData Raw: 69 66 28 74 3d 3d 3d 22 2f 24 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 61 73 28 65 29 7b 65 3d 65 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 65 3b 29 7b 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 38 29 7b 76 61 72 20 6e 3d 65 2e 64 61 74 61 3b 69 66 28 6e 3d 3d 3d 22 24 22 7c 7c 6e 3d 3d 3d 22 24 21 22 7c 7c 6e 3d 3d 3d 22 24 3f 22 29 7b 69 66 28 74 3d 3d 3d 30 29 72 65 74 75 72 6e 20 65 3b 74 2d 2d 7d 65 6c 73 65 20 6e 3d 3d 3d 22 2f 24 22 26 26 74 2b 2b 7d 65 3d 65 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 76 61 72 20 77 6e 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29
              Data Ascii: if(t==="/$")return null}}return e}function as(e){e=e.previousSibling;for(var t=0;e;){if(e.nodeType===8){var n=e.data;if(n==="$"||n==="$!"||n==="$?"){if(t===0)return e;t--}else n==="/$"&&t++}e=e.previousSibling}return null}var wn=Math.random().toString(36)


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.1149718142.250.185.1324431564C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-14 09:13:59 UTC487OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
              Host: www.google.com
              Connection: keep-alive
              X-Client-Data: CK+HywE=
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: empty
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-14 09:14:00 UTC1303INHTTP/1.1 200 OK
              Date: Fri, 14 Mar 2025 09:14:00 GMT
              Pragma: no-cache
              Expires: -1
              Cache-Control: no-cache, must-revalidate
              Content-Type: text/javascript; charset=UTF-8
              Strict-Transport-Security: max-age=31536000
              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-m4YuS0T0QHRDsEPQjHtH9Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
              Accept-CH: Sec-CH-Prefers-Color-Scheme
              Accept-CH: Downlink
              Accept-CH: RTT
              Accept-CH: Sec-CH-UA-Form-Factors
              Accept-CH: Sec-CH-UA-Platform
              Accept-CH: Sec-CH-UA-Platform-Version
              Accept-CH: Sec-CH-UA-Full-Version
              Accept-CH: Sec-CH-UA-Arch
              Accept-CH: Sec-CH-UA-Model
              Accept-CH: Sec-CH-UA-Bitness
              Accept-CH: Sec-CH-UA-Full-Version-List
              Accept-CH: Sec-CH-UA-WoW64
              Permissions-Policy: unload=()
              Content-Disposition: attachment; filename="f.txt"
              Server: gws
              X-XSS-Protection: 0
              X-Frame-Options: SAMEORIGIN
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Accept-Ranges: none
              Vary: Accept-Encoding
              Connection: close
              Transfer-Encoding: chunked
              2025-03-14 09:14:00 UTC87INData Raw: 33 37 35 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 64 6f 6c 6c 61 72 20 67 65 6e 65 72 61 6c 20 6c 6f 77 20 69 6e 63 6f 6d 65 22 2c 22 69 72 73 20 75 6e 63 6c 61 69 6d 65 64 20 74 61 78 20 72 65 66 75 6e 64 73 22 2c 22 61 74 6c 61 6e 74 69 63 20 31 30 20 62 61 73
              Data Ascii: 375)]}'["",["dollar general low income","irs unclaimed tax refunds","atlantic 10 bas
              2025-03-14 09:14:00 UTC805INData Raw: 6b 65 74 62 61 6c 6c 20 74 6f 75 72 6e 61 6d 65 6e 74 22 2c 22 73 74 65 61 6d 20 73 70 72 69 6e 67 20 73 61 6c 65 20 32 30 32 35 20 67 61 6d 65 73 22 2c 22 76 65 72 69 74 79 20 6d 6f 76 69 65 20 63 61 73 74 22 2c 22 62 6c 6f 6f 64 20 6d 6f 6f 6e 20 74 6f 74 61 6c 20 6c 75 6e 61 72 20 65 63 6c 69 70 73 65 20 74 6f 6e 69 67 68 74 22 2c 22 72 65 63 61 6c 6c 65 64 20 63 6f 66 66 65 65 20 63 72 65 61 6d 65 72 22 2c 22 63 68 69 63 61 67 6f 20 72 69 76 65 72 20 64 79 65 69 6e 67 20 32 30 32 35 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75
              Data Ascii: ketball tournament","steam spring sale 2025 games","verity movie cast","blood moon total lunar eclipse tonight","recalled coffee creamer","chicago river dyeing 2025"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:grou
              2025-03-14 09:14:00 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.1149729216.198.79.14431564C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-14 09:14:00 UTC640OUTGET /assets/image-Cr-FQhYM.png HTTP/1.1
              Host: bttinter.vercel.app
              Connection: keep-alive
              sec-ch-ua-platform: "Windows"
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://bttinter.vercel.app/assets/index-Cg7ybmh4.css
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-14 09:14:00 UTC552INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Access-Control-Allow-Origin: *
              Age: 49593
              Cache-Control: public, max-age=0, must-revalidate
              Content-Disposition: inline; filename="image-Cr-FQhYM.png"
              Content-Length: 556209
              Content-Type: image/png
              Date: Fri, 14 Mar 2025 09:14:00 GMT
              Etag: "318882235642ce434ce46b980d539672"
              Last-Modified: Thu, 13 Mar 2025 19:27:26 GMT
              Server: Vercel
              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
              X-Vercel-Cache: HIT
              X-Vercel-Id: iad1::z5wwh-1741943640303-c5a12d386a2b
              Connection: close
              2025-03-14 09:14:00 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 f6 00 00 03 1c 08 02 00 00 00 9d 10 63 a4 00 00 20 00 49 44 41 54 78 01 ec 9d 77 74 55 c5 fa f7 ef ff 92 de 2b bd da 15 2b 08 a4 07 08 21 e5 94 04 51 94 a2 02 2a 1d 6c 28 96 eb bd 7a bd 5e ef 7d fd 79 2d 94 04 12 92 d0 21 a4 12 4a 20 84 de 6d 74 90 22 a1 e9 b5 50 92 9c bd df 35 7b ce 79 f2 9c 99 d9 fb ec 53 52 80 ac 35 eb ac ef 3c f3 cc cc 3e 21 71 ad fd f1 29 7f 19 d4 61 1e 8c 18 af 1c 4f 8d 41 1d 16 0c ea b0 80 9e 86 b5 8b e7 77 c8 89 d5 37 e2 bc 72 5b 78 d0 07 83 4b e3 bd 17 82 c6 22 de 3b cf e1 88 f3 5a 04 43 c3 59 8f 0f d9 ee b5 28 be c3 a2 44 ef fc 04 af bc f8 0e 44 27 78 e5 25 7a e7 3b 1c 09 5e 79 30 c0 39 c1 2b 3f c1 6b 31 1d 89 de 05 6d 6a 24 f9 14 32 43 f8 78 8c 8f 9b d3 64 df a2 64 df 22
              Data Ascii: PNGIHDRc IDATxwtU++!Q*l(z^}y-!J mt"P5{ySR5<>!q)aOAw7r[xK";ZCY(DD'x%z;^y09+?k1mj$2Cxdd"
              2025-03-14 09:14:00 UTC1003INData Raw: 16 7a 26 b6 eb 47 3c 7c 4e 16 58 86 78 2f 1b e2 bd 6c b0 d7 d2 c1 5e 4b 75 b1 1b df 65 c3 7c 96 eb 1b 4d 89 5a 10 a7 23 c4 37 ae 19 79 76 23 3c 87 b9 1a 82 86 68 6a 98 75 8b be 44 ad 54 ff 55 90 ab d5 14 77 63 4b e6 82 a5 61 7e 2b f9 55 de 22 f6 b7 8f e2 01 fe c2 08 cc 68 a8 66 1c e8 54 db 8d d9 88 a7 a2 8d 24 4b cb 61 a2 96 d0 87 37 42 96 56 db e1 3b f0 48 19 81 25 86 40 12 68 43 b2 6f 02 2b 4c 41 55 e6 d0 6a 53 64 6d 66 e4 8e ec 1e df 4e 8b fd 7d ce f0 c6 57 fa d5 8d e8 b6 3f 2b 7a 67 76 44 6d 56 e8 a6 ac e0 f5 a6 a0 0a 43 40 49 46 20 19 99 0a dc 51 f8 8e 80 ad 00 64 41 82 44 f1 30 9c c5 18 58 ce f3 1d f0 c1 51 3c 42 a3 3d ac 21 8f 81 7f d4 ca 94 e4 79 31 c3 7e 97 07 40 0f 50 1e e5 64 41 96 16 9f b7 25 44 3c c6 80 12 b0 1b 03 4a c8 b4 99 11 0f e4 64 51
              Data Ascii: z&G<|NXx/l^Kue|MZ#7yv#<hjuDTUwcKa~+U"hfT$Ka7BV;H%@hCo+LAUjSdmfN}W?+zgvDmVC@IF QdAD0XQ<B=!y1~@PdA%D<JdQ
              2025-03-14 09:14:00 UTC4744INData Raw: 7a a5 df c5 f7 d2 2d d3 e3 7e 1f d9 e3 bb ac 8e 3b b3 22 6a cd a1 d5 e6 90 0d 26 12 c2 53 4e f9 0e 45 3c 24 c4 c6 bf cc 40 4a e7 f0 69 59 ac 85 e7 2c 14 ee 50 3e c2 d3 1f 06 c4 e0 ed cc 92 6d 2a 40 3c b6 a5 26 b4 84 cf 01 0d 6e ae 09 17 10 8f 31 b0 d4 1c 54 c6 0c 8a 78 cc 38 c6 47 13 f1 60 a4 e2 9a 76 0a f1 60 b0 22 d4 c2 67 10 7a ea 34 f2 a4 c6 65 0b bd 91 3e 21 d5 fa 8f e2 b1 4e 73 20 1b a7 cf 0c ae e2 d9 8a 46 b9 19 fd 74 c3 03 9e a1 1b 9e 09 d3 31 42 9d 46 3c 0c 61 f1 c8 54 f8 7d 75 9e 0c ef 5a da c2 f6 26 46 48 10 c1 3a b6 81 ed 6a 9a 9e 0c ab fc 45 b0 c4 08 de 93 b7 00 b2 a1 a1 01 f4 04 de 8d 12 16 fa d8 c2 55 a7 8c f0 a6 aa 21 d4 0e a4 5b f8 e0 1d a0 39 fc d2 98 c8 1a bc 0a 1a 10 cf d8 a8 ad 74 8c 8b 64 51 0e 5f 7c 87 b2 1e 0a 05 80 fb 60 c4 43 8b
              Data Ascii: z-~;"j&SNE<$@JiY,P>m*@<&n1Tx8G`v`"gz4e>!Ns Ft1BF<aT}uZ&FH:jEU![9tdQ_|`C
              2025-03-14 09:14:00 UTC5930INData Raw: a1 d1 3a 03 ef 9a 2f c4 37 60 74 0a f1 00 a0 71 56 b4 23 1e 2e 90 e7 4e 89 e2 19 e2 53 04 63 b0 77 61 b2 b7 ae 5e ec 6d 04 f1 08 e1 0b 8e dc c1 5a e8 cc 18 b5 83 77 18 67 3c bd 93 11 0f 43 52 74 82 1e 77 10 0f 00 1d e0 38 c3 7c 56 50 23 dc ce 3c 95 75 da cc 88 07 68 0e f0 1d 71 c6 d6 2d 8e 78 84 f1 3e e9 b6 c0 1c 48 bc 02 f0 21 14 94 86 18 ad 48 a7 21 00 00 20 00 49 44 41 54 48 17 2a b6 ec 31 0e f3 81 d3 84 6e bc d1 8a 75 94 33 a9 56 a2 63 ac 51 30 4a ea 8d 7d 14 4f 60 05 e5 3b a6 f0 4d a6 c8 ad e6 e8 1d 2f 3e 78 fc fd e1 0d ef 0f bf 31 f6 81 a3 e6 8e 3b 0d e1 35 c6 b0 8d e6 d0 0d 86 a0 75 19 01 e5 84 16 89 1e 98 8b c1 29 e5 03 64 80 d4 40 ff 2c 25 9b 89 04 c2 70 db ed 62 79 94 bc 2d d2 ab 4b 27 d9 e1 af 6e 36 cb ad 14 c5 83 69 0b 60 1a 61 30 0e f5 cc 0e
              Data Ascii: :/7`tqV#.NScwa^mZwg<CRtw8|VP#<uhq-x>H!H! IDATH*1nu3VcQ0J}O`;M/>x1;5u)d@,%pby-K'n6i`a0
              2025-03-14 09:14:00 UTC7116INData Raw: 25 78 f6 4f ea 72 80 8c ce 07 27 75 39 38 85 d4 e2 21 bd c0 a7 75 fb 7e 7a b7 1f 66 74 3f f2 5a cf 53 ef f4 ae fb c7 43 bf ff f7 89 86 85 03 2d 2b e2 a5 8a c1 52 6d 46 c3 0f 63 6e fc f1 77 49 5a 20 37 e6 2a 51 3c 73 e5 4b af 59 0e 3d 73 73 57 96 b4 29 53 2a 4b b3 ac 4a b1 14 26 36 e6 0c bc f6 cd 53 bf ce 1b 78 75 41 cc d5 9c 98 2b 39 31 97 95 2c ad cb 0b 63 2f 2d 8a ad 6b 42 3c 09 17 0b 12 2e 14 24 5e 28 4c fa b9 28 e9 e7 a2 e4 0b 4b 92 ad 7d b5 48 b9 e5 98 b3 f3 07 9e fd e6 a9 b3 5f f5 3f fb c5 93 67 3e 7f f2 cc 7f 1e 3f f3 ef c7 ce 7e f6 e8 99 4f 1f 39 fd 49 df 9f fe f1 f0 e9 8f 1f 3a fd d1 43 a4 a3 d6 df 1e 3c f5 e1 03 27 fe fa c0 89 0f 1e 38 f9 c1 03 a7 de bf ff e4 7b f7 9d 78 ef be 13 ef de 7b 7c 8e a8 a3 d6 9b bd 8f d3 01 7c 87 16 5d a6 88 67 26 29
              Data Ascii: %xOr'u98!u~zft?ZSC-+RmFcnwIZ 7*Q<sKY=ssW)S*KJ&6SxuA+91,c/-kB<.$^(L(K}H_?g>?~O9I:C<'8{x{||]g&)
              2025-03-14 09:14:00 UTC8302INData Raw: ca 86 48 1b 53 1b 0f 3c db f0 bf f7 64 79 81 2c 17 c8 52 91 45 2a 90 7f fb d4 72 e4 e5 eb 07 46 49 db b2 08 e2 29 51 10 cf e2 44 cb 82 41 d7 e7 0e f8 6d c1 40 06 f1 5c 5a 18 7b 69 91 b8 dc 32 69 a1 55 98 48 42 78 28 e2 59 9c 70 01 10 cf 97 fd ce 7c f1 c4 1d 82 78 76 29 e5 96 77 f2 bf 09 f0 4b a2 8d 78 5e 88 dc 86 59 8f 12 cb a3 0b f1 e0 14 2d 5a 8b e7 f9 b0 6a fe f7 1f fe 58 1c 0a c7 88 07 c7 ef 60 8d a3 7b 98 6e eb 30 15 04 ef 74 c8 89 11 0e af 9c 58 2f ba b4 60 d0 5d f3 63 bd 94 66 ea 76 9f 4d 09 59 4c d8 8e fd 34 37 ce 6b 21 1e b1 1d 72 5d 88 ee b1 6d 59 04 61 35 54 60 da 02 9a f1 d1 f0 84 2d 54 08 37 c2 76 21 e5 b1 ae 92 a6 e9 f9 4e 8d 44 ef c5 b6 e1 a0 a3 16 53 8c 19 03 91 44 ef 02 58 65 ec ce 4e e1 1c 10 b4 a3 39 73 8e 5a 24 0e 76 13 fa 38 74 a0 bb
              Data Ascii: HS<dy,RE*rFI)QDAm@\Z{i2iUHBx(Yp|xv)wKx^Y-ZjX`{n0tX/`]cfvMYL47k!r]mYa5T`-T7v!NDSDXeN9sZ$v8t
              2025-03-14 09:14:00 UTC6676INData Raw: ad c7 52 3b 70 ec 88 06 1b c5 a1 cf 53 bc ae 52 5e c3 f1 23 9c e2 43 e1 35 b8 33 91 01 79 45 3c 94 71 a0 ae 6c d0 03 6f 8b ef 56 49 82 fb 9d 88 0f a5 45 88 a8 07 4a fc f8 c6 10 cf 96 51 8d f8 a1 f8 71 00 d9 b0 9f 2c a1 21 3f dc 9e 1d 56 62 99 0d b8 a5 35 a6 d1 56 18 63 1b 6f 73 0f a5 f9 51 f9 b4 b1 7a 47 2d 23 58 87 e6 10 c4 f3 db b8 7b 7f 1b 7f ef 4e f7 68 ba 6b 7c d3 0a d0 07 59 0f 08 24 3e 58 59 59 a9 af ec ae bf 33 a9 c5 5f ca d8 3f a9 c5 c1 c9 6c 1c 62 88 a7 d5 e1 a9 ad 8f 4e 6d 75 74 5a ab e3 33 db 9c 9c db be 90 b5 d3 ea 56 92 d4 a3 74 45 a4 b4 7a a0 6b 6b 5c d9 9f 63 af 5f fa 54 92 52 65 69 ad 4b da 22 c9 ab e5 6b df 4a 79 53 ca fe 1a eb dc f9 bc b4 7e b8 9c e9 90 52 62 a4 a5 fd 5d 89 11 37 7f ee 79 75 7e c4 95 84 88 4b f3 7b fd c3 46 ef f3 ca 60
              Data Ascii: R;pSR^#C53yE<qloVIEJQq,!?Vb5VcosQzG-#X{Nhk|Y$>XYY3_?lbNmutZ3VtEzkk\c_TReiK"kJyS~Rb]7yu~K{F`
              2025-03-14 09:14:00 UTC10674INData Raw: bb 25 43 d9 98 66 33 31 94 63 35 2b 7d d6 19 df 49 b7 5a 52 6d 96 d4 1a c4 c3 d9 76 b0 24 33 15 5c 4e 9c 25 83 43 27 94 b3 54 37 c4 03 10 07 5e 18 b1 8b 57 b2 83 09 b8 25 70 61 04 ca a8 d2 1c d5 a0 91 d3 8c 23 9e 61 61 6b b8 4e ea aa 6c 45 0c 6a 71 13 d5 f8 5d 8b 78 28 d3 c1 7b 49 34 18 88 46 d0 50 95 82 83 1a 3a 8f 86 4c 6c af ce 6d 0c ee 94 be 86 f1 93 e9 2e 4e 1b 3f 84 cb 14 11 0f 97 00 53 d1 c5 53 ad 10 8f 0e dc d1 44 3c f7 ed d2 e2 3b 1e b8 c3 10 cf 84 e6 2a 88 c7 dd 28 5d 41 3c d3 5b 1d 05 c4 33 a3 ed f1 19 ad 73 e7 b4 3b f5 6e 87 73 9f 77 bd f9 43 4f 29 39 da 99 3e d8 b5 29 ce b5 ef 39 f9 c8 eb 65 97 ff eb 92 b6 31 ff 8e 2b af 4c 3e 2a 97 66 4b 85 ef 15 e7 4e 70 fd 35 5e fe 6d b4 b4 fe 19 57 56 bc bc 22 56 5a d4 cf 83 78 fc a9 c5 c3 21 9e 82 ef bb
              Data Ascii: %Cf31c5+}IZRmv$3\N%C'T7^W%pa#aakNlEjq]x({I4FP:Llm.N?SSD<;*(]A<[3s;nswCO)9>)9e1+L>*fKNp5^mWV"VZx!
              2025-03-14 09:14:00 UTC11860INData Raw: 5d 3c e8 af 49 b5 99 53 6c e6 14 ab 29 05 0e 07 5f 8c f2 1a a9 76 73 5a 6c 9d 54 87 65 b5 d5 bc c6 5e 7f eb 8b 9d 72 5f 7f bc e8 b9 d6 07 06 87 6f 88 b1 64 db c3 56 d9 4c 19 0e b5 22 3b aa 9f c2 2b e2 f1 5c 31 63 6d da b9 41 19 4a 75 73 f1 d0 77 d3 2a b7 2c 22 1e 0e c4 dc be 88 07 c0 50 b5 72 f1 80 49 a7 da ba 78 44 ce a2 05 6b 20 13 c0 90 56 4e 80 71 78 04 73 f1 d4 df 80 2e 1b 4e dc be 2e 1e ea 30 d2 41 3c 46 96 d4 d9 4d a3 cd 86 e2 be 23 9e 51 0d b7 c0 a5 21 ce 6c 72 3b ba 78 b8 5f 51 f5 45 3c 6a 37 b0 e8 d7 60 f4 41 68 09 55 94 83 41 70 f7 50 b2 83 ba b2 11 0f fa 77 26 34 ff 6b 62 8b fd 6a 88 e7 d0 d4 56 87 a7 b6 3a 4c 5d 3c 33 da e4 cd 6c 7b 62 76 fb fc 39 0f 14 ce 7d a0 e8 cd 0e 17 de ed 74 e9 b3 47 6e 7c df c3 b9 28 da 99 16 e3 da 38 4c da 3d 4a 3e
              Data Ascii: ]<ISl)_vsZlTe^r_odVL";+\1cmAJusw*,"PrIxDk VNqxs.N.0A<FM#Q!lr;x_QE<j7`AhUApPw&4kbjV:L]<3l{bv9}tGn|(8L=J>
              2025-03-14 09:14:00 UTC10234INData Raw: 99 8b e7 cb c7 33 bf 78 8c 55 69 7d d2 21 e3 e3 76 e7 97 b4 cb 50 0b b5 32 3e 68 93 c1 10 4f cb b4 45 2d 52 61 81 85 47 13 f1 bc d9 f4 dc 9b 4d 53 c1 c5 33 b7 d1 19 d5 c2 63 ca c5 53 86 78 34 b1 0e 0d 1a 93 1d dc 2d 43 3c 71 14 00 f9 ad cb 10 0f 45 42 c1 d5 be 22 1e 34 d4 50 e0 82 e4 a5 c4 84 19 98 e2 77 0e 50 98 be 21 ab e1 97 f5 fb 1e cd 83 0f 02 e2 e9 57 7e 2d 07 65 38 17 8f c8 74 b8 48 71 23 1e ce a4 23 c2 9a 81 96 5f b8 25 e6 68 46 06 86 6d 40 fe 02 42 0f f4 70 69 26 1f f1 36 cf fc e0 15 6a 69 59 60 38 ba 51 f2 8f c0 53 6c d6 c4 48 eb 66 7b c5 bd cf d4 3e 36 b9 ed a5 c9 6d 2f c6 54 3b 34 d0 b2 75 10 6b c0 ac f6 60 d6 47 3c e2 37 53 46 63 46 d3 1b cc e4 eb e4 68 b8 78 08 a0 61 bb 60 cf 81 f1 f0 08 7d b8 1c 4c 23 fe 1d 76 16 c8 0e f7 d3 bf 42 ad 32 c4
              Data Ascii: 3xUi}!vP2>hOE-RaGMS3cSx4-C<qEB"4PwP!W~-e8tHq##_%hFm@Bpi&6jiY`8QSlHf{>6m/T;4uk`G<7SFcFhxa`}L#vB2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.1149730104.26.13.2054431564C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-14 09:14:00 UTC568OUTGET /?format=json HTTP/1.1
              Host: api.ipify.org
              Connection: keep-alive
              sec-ch-ua-platform: "Windows"
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              Accept: */*
              Origin: https://bttinter.vercel.app
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Referer: https://bttinter.vercel.app/
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-14 09:14:00 UTC462INHTTP/1.1 200 OK
              Date: Fri, 14 Mar 2025 09:14:00 GMT
              Content-Type: application/json
              Content-Length: 21
              Connection: close
              Access-Control-Allow-Origin: *
              Vary: Origin
              cf-cache-status: DYNAMIC
              Server: cloudflare
              CF-RAY: 9202a887d9d423dd-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1694&min_rtt=1693&rtt_var=637&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1140&delivery_rate=1716637&cwnd=78&unsent_bytes=0&cid=66b61303ed4aaa69&ts=148&x=0"
              2025-03-14 09:14:00 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
              Data Ascii: {"ip":"8.46.123.189"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.1149732104.26.13.2054431564C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-14 09:14:00 UTC568OUTGET /?format=json HTTP/1.1
              Host: api.ipify.org
              Connection: keep-alive
              sec-ch-ua-platform: "Windows"
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              Accept: */*
              Origin: https://bttinter.vercel.app
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Referer: https://bttinter.vercel.app/
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-14 09:14:00 UTC463INHTTP/1.1 200 OK
              Date: Fri, 14 Mar 2025 09:14:00 GMT
              Content-Type: application/json
              Content-Length: 21
              Connection: close
              Access-Control-Allow-Origin: *
              Vary: Origin
              cf-cache-status: DYNAMIC
              Server: cloudflare
              CF-RAY: 9202a88b98f15e7c-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1559&min_rtt=1555&rtt_var=593&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1140&delivery_rate=1831869&cwnd=219&unsent_bytes=0&cid=f864eb00b4c8d9c1&ts=133&x=0"
              2025-03-14 09:14:00 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
              Data Ascii: {"ip":"8.46.123.189"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.1149733172.67.74.1524431564C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-14 09:14:00 UTC389OUTGET /?format=json HTTP/1.1
              Host: api.ipify.org
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Sec-Fetch-Storage-Access: active
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-14 09:14:00 UTC430INHTTP/1.1 200 OK
              Date: Fri, 14 Mar 2025 09:14:00 GMT
              Content-Type: application/json
              Content-Length: 21
              Connection: close
              Vary: Origin
              cf-cache-status: DYNAMIC
              Server: cloudflare
              CF-RAY: 9202a88bcfd441cd-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=2027&min_rtt=2023&rtt_var=768&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=961&delivery_rate=1417475&cwnd=223&unsent_bytes=0&cid=1ccef917a1e9ca18&ts=134&x=0"
              2025-03-14 09:14:00 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
              Data Ascii: {"ip":"8.46.123.189"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.1149734216.198.79.14431564C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-14 09:14:01 UTC601OUTGET /favicon.ico HTTP/1.1
              Host: bttinter.vercel.app
              Connection: keep-alive
              sec-ch-ua-platform: "Windows"
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://bttinter.vercel.app/
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-14 09:14:01 UTC560INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Access-Control-Allow-Origin: *
              Age: 49594
              Cache-Control: public, max-age=0, must-revalidate
              Content-Disposition: inline; filename="favicon.ico"
              Content-Length: 189896
              Content-Type: image/vnd.microsoft.icon
              Date: Fri, 14 Mar 2025 09:14:01 GMT
              Etag: "0d787b56540f713b4987bbebf7e80c15"
              Last-Modified: Thu, 13 Mar 2025 19:27:26 GMT
              Server: Vercel
              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
              X-Vercel-Cache: HIT
              X-Vercel-Id: iad1::722pd-1741943641526-d683af058d87
              Connection: close
              2025-03-14 09:14:01 UTC2372INData Raw: 00 00 01 00 09 00 10 10 00 00 01 00 20 00 68 04 00 00 96 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 fe 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 86 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 2e 1f 00 00 40 40 00 00 01 00 20 00 28 42 00 00 d6 44 00 00 48 48 00 00 01 00 20 00 88 54 00 00 fe 86 00 00 60 60 00 00 01 00 20 00 a8 94 00 00 86 db 00 00 80 80 00 00 01 00 20 00 28 08 01 00 2e 70 01 00 00 00 00 00 01 00 20 00 72 6d 00 00 56 78 02 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 c3 0e 00 00 c3 0e 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii: h 00 %.@@ (BDHH T`` (.p rmVx(
              2025-03-14 09:14:01 UTC995INData Raw: ff ff fe fc f9 ff e5 c5 88 ff f1 de bd ff e3 c1 7f ff df b6 6a ff e3 bf 7d ff f2 e1 c1 ff e3 c0 80 ff ec d5 a8 ff e1 b9 71 ff d4 c0 7e ff af e7 ce ff a6 e5 ca ff b3 e8 d2 ff ac e6 ce ff 9d e2 c5 ff aa e6 cc ff fe ff ff ff cd cd cd ff b8 b8 b8 ff ac ac ac ff 91 91 91 ff b5 b5 b5 ff ff ff ff ff fd fa f5 ff e2 bc 76 ff ea d0 a0 ff e7 c9 90 ff e4 c1 81 ff e0 ba 72 ff e8 cb 95 ff e9 ce 9b ff f8 ef dd ff eb cf 9e ff da cd 9a ff af e6 cd ff a7 e5 cb ff b4 e9 d2 ff ae e7 cf ff 7b d8 b1 ff b3 e9 d2 ff ff ff ff ff b1 b1 b1 ff 90 90 90 ff b0 b0 b0 ff b0 b0 b0 ff b2 b2 b2 ff fc fc fc ff fd fb f6 ff dd b3 63 ff d9 a8 4d ff e5 c3 84 ff e7 c8 8f ff da ac 55 ff d6 a3 43 ff e7 c9 90 ff f8 ef de ff eb cf 9d ff da cd 9a ff af e6 cd ff a7 e5 cb ff b4 e9 d3 ff af e7 cf ff 70
              Data Ascii: j}q~vr{cMUCp
              2025-03-14 09:14:01 UTC4744INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii:
              2025-03-14 09:14:01 UTC5930INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii:
              2025-03-14 09:14:01 UTC7116INData Raw: ff ea cf 9e ff dc b0 5e ff fb f7 ee ff e1 ba 71 ff e7 db b5 ff 83 db b8 ff b9 ea d5 ff 5f cf a0 ff c2 ed db ff 90 de bd ff 5c cf 9e ff 61 d0 a1 ff e9 f8 f2 ff 97 e0 c1 ff ba eb d6 ff 8d dd bb ff b3 e8 d2 ff ff ff ff ff fe fe fe ff a8 a8 a8 ff d2 d2 d2 ff b4 b4 b4 ff c8 c8 c8 ff 9b 9b 9b ff 5e 5e 5e ff 83 83 83 ff 71 71 71 ff 7e 7e 7e ff f3 f3 f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f8 ef de ff ee d9 b2 ff fd f9 f4 ff f7 ed da ff fb f6 ec ff fc f9 f2 ff f6 eb d7 ff fe fd fb ff f2 e3 c5 ff f2 e3 c5 ff ff fe fe ff ff ff ff ff f5 e8 d0 ff ef db b6 ff fc f7 f0 ff f7 ec d9 ff fe fd fb ff f9 ef de ff f2 f4 e9 ff 80 da b4 ff d3 f2 e5 ff db f4 ea ff f0 fb f7 ff e9 f9 f2 ff d5 f3 e6 ff d1 f1 e4 ff fe ff ff ff 96 e0 c1 ff be ec d8 ff eb f9
              Data Ascii: ^q_\a^^^qqq~~~
              2025-03-14 09:14:01 UTC8302INData Raw: ff ec ec eb ff db da d9 ff e0 df df ff f8 f8 f8 ff ff ff ff ff ff ff ff ff cb cb cb ff a1 a1 a1 ff cb cb cb ff b8 b8 b8 ff 8e 8e 8e ff 94 94 94 ff f4 f4 f4 ff 93 93 93 ff aa aa aa ff a1 a1 a1 ff 7e 7e 7e ff 61 61 61 ff a7 a7 a7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f7 f7 f6 ff e5 e4 e4 ff ff ff ff ff fb fb fb ff d7 d6 d6 ff ea ea e9 ff fd fd fd ff f5 f4 f4 ff d8 d7 d7 ff f3 f2 f2 ff ff ff ff ff de dd dd ff e1 e0 e0 ff f7 f7 f7 ff ff ff ff ff e0 e0 e0 ff d7 d5 d5 ff e7 e6 e6 ff ff ff ff ff e2 e1 e1 ff d8 d8 d7 ff e3 e2 e2 ff ff ff
              Data Ascii: ~~~aaa
              2025-03-14 09:14:01 UTC6676INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ab e6 cd ff 75 d6 ad ff f9 fd fb ff 94 df c0 ff 77 d7 ae ff fb fe fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a7 e5 cb ff 79 d7 b0 ff fb fe fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii: uwy
              2025-03-14 09:14:01 UTC10674INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii:
              2025-03-14 09:14:01 UTC3740INData Raw: ff ff ff ff ff e4 c2 83 ff d4 9e 39 ff f7 f7 ef ff 7b d8 b1 ff 89 dc b8 ff ff ff ff ff a3 e4 c8 ff 64 d1 a3 ff ee fa f5 ff 88 dc b8 ff 7d d8 b2 ff fe ff ff ff d6 f3 e7 ff 51 cb 97 ff ce f0 e2 ff b7 ea d4 ff 56 cd 9b ff 60 d0 a1 ff 72 d5 ab ff f4 fc f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff de de de ff 7e 7e 7e ff b7 b7 b7 ff 5b 5b 5b ff ad ad ad ff 86 86 86 ff cb cb cb ff 83 83 83 ff d7 d7 d7 ff ff ff ff ff b7 b7 b7 ff 99 99 99 ff bc bc bc ff 77 77 77 ff f7 f7 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f7 ec d8 ff cf 91 1e ff e5 c3 85 ff fd fb f7 ff e2 be 7a ff d1 96 2a ff f9 f2 e6 ff df b6 6a ff d0 93 23 ff d1 97 2b ff da ac 55 ff fe fc f9 ff e3 be 7b ff d0 95 26 ff f7 ec d9 ff f6 eb d7 ff d0 94 24 ff e6 c6
              Data Ascii: 9{d}QV`r~~~[[[wwwz*j#+U{&$
              2025-03-14 09:14:01 UTC13046INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa fe fc ff a5 e4 c9 ff ca ef e0 ff ff ff ff ff ef fa f5 ff d9 f4 e9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e1 f6 ed ff 9c e2 c4 ff ee fa f5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.1149735216.198.79.14431564C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-14 09:14:01 UTC408OUTGET /assets/image-Cr-FQhYM.png HTTP/1.1
              Host: bttinter.vercel.app
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Sec-Fetch-Storage-Access: active
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-14 09:14:01 UTC552INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Access-Control-Allow-Origin: *
              Age: 49594
              Cache-Control: public, max-age=0, must-revalidate
              Content-Disposition: inline; filename="image-Cr-FQhYM.png"
              Content-Length: 556209
              Content-Type: image/png
              Date: Fri, 14 Mar 2025 09:14:01 GMT
              Etag: "318882235642ce434ce46b980d539672"
              Last-Modified: Thu, 13 Mar 2025 19:27:26 GMT
              Server: Vercel
              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
              X-Vercel-Cache: HIT
              X-Vercel-Id: iad1::hs8kn-1741943641533-4d1a417e8469
              Connection: close
              2025-03-14 09:14:01 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 f6 00 00 03 1c 08 02 00 00 00 9d 10 63 a4 00 00 20 00 49 44 41 54 78 01 ec 9d 77 74 55 c5 fa f7 ef ff 92 de 2b bd da 15 2b 08 a4 07 08 21 e5 94 04 51 94 a2 02 2a 1d 6c 28 96 eb bd 7a bd 5e ef 7d fd 79 2d 94 04 12 92 d0 21 a4 12 4a 20 84 de 6d 74 90 22 a1 e9 b5 50 92 9c bd df 35 7b ce 79 f2 9c 99 d9 fb ec 53 52 80 ac 35 eb ac ef 3c f3 cc cc 3e 21 71 ad fd f1 29 7f 19 d4 61 1e 8c 18 af 1c 4f 8d 41 1d 16 0c ea b0 80 9e 86 b5 8b e7 77 c8 89 d5 37 e2 bc 72 5b 78 d0 07 83 4b e3 bd 17 82 c6 22 de 3b cf e1 88 f3 5a 04 43 c3 59 8f 0f d9 ee b5 28 be c3 a2 44 ef fc 04 af bc f8 0e 44 27 78 e5 25 7a e7 3b 1c 09 5e 79 30 c0 39 c1 2b 3f c1 6b 31 1d 89 de 05 6d 6a 24 f9 14 32 43 f8 78 8c 8f 9b d3 64 df a2 64 df 22
              Data Ascii: PNGIHDRc IDATxwtU++!Q*l(z^}y-!J mt"P5{ySR5<>!q)aOAw7r[xK";ZCY(DD'x%z;^y09+?k1mj$2Cxdd"
              2025-03-14 09:14:01 UTC1003INData Raw: 16 7a 26 b6 eb 47 3c 7c 4e 16 58 86 78 2f 1b e2 bd 6c b0 d7 d2 c1 5e 4b 75 b1 1b df 65 c3 7c 96 eb 1b 4d 89 5a 10 a7 23 c4 37 ae 19 79 76 23 3c 87 b9 1a 82 86 68 6a 98 75 8b be 44 ad 54 ff 55 90 ab d5 14 77 63 4b e6 82 a5 61 7e 2b f9 55 de 22 f6 b7 8f e2 01 fe c2 08 cc 68 a8 66 1c e8 54 db 8d d9 88 a7 a2 8d 24 4b cb 61 a2 96 d0 87 37 42 96 56 db e1 3b f0 48 19 81 25 86 40 12 68 43 b2 6f 02 2b 4c 41 55 e6 d0 6a 53 64 6d 66 e4 8e ec 1e df 4e 8b fd 7d ce f0 c6 57 fa d5 8d e8 b6 3f 2b 7a 67 76 44 6d 56 e8 a6 ac e0 f5 a6 a0 0a 43 40 49 46 20 19 99 0a dc 51 f8 8e 80 ad 00 64 41 82 44 f1 30 9c c5 18 58 ce f3 1d f0 c1 51 3c 42 a3 3d ac 21 8f 81 7f d4 ca 94 e4 79 31 c3 7e 97 07 40 0f 50 1e e5 64 41 96 16 9f b7 25 44 3c c6 80 12 b0 1b 03 4a c8 b4 99 11 0f e4 64 51
              Data Ascii: z&G<|NXx/l^Kue|MZ#7yv#<hjuDTUwcKa~+U"hfT$Ka7BV;H%@hCo+LAUjSdmfN}W?+zgvDmVC@IF QdAD0XQ<B=!y1~@PdA%D<JdQ
              2025-03-14 09:14:01 UTC4744INData Raw: 7a a5 df c5 f7 d2 2d d3 e3 7e 1f d9 e3 bb ac 8e 3b b3 22 6a cd a1 d5 e6 90 0d 26 12 c2 53 4e f9 0e 45 3c 24 c4 c6 bf cc 40 4a e7 f0 69 59 ac 85 e7 2c 14 ee 50 3e c2 d3 1f 06 c4 e0 ed cc 92 6d 2a 40 3c b6 a5 26 b4 84 cf 01 0d 6e ae 09 17 10 8f 31 b0 d4 1c 54 c6 0c 8a 78 cc 38 c6 47 13 f1 60 a4 e2 9a 76 0a f1 60 b0 22 d4 c2 67 10 7a ea 34 f2 a4 c6 65 0b bd 91 3e 21 d5 fa 8f e2 b1 4e 73 20 1b a7 cf 0c ae e2 d9 8a 46 b9 19 fd 74 c3 03 9e a1 1b 9e 09 d3 31 42 9d 46 3c 0c 61 f1 c8 54 f8 7d 75 9e 0c ef 5a da c2 f6 26 46 48 10 c1 3a b6 81 ed 6a 9a 9e 0c ab fc 45 b0 c4 08 de 93 b7 00 b2 a1 a1 01 f4 04 de 8d 12 16 fa d8 c2 55 a7 8c f0 a6 aa 21 d4 0e a4 5b f8 e0 1d a0 39 fc d2 98 c8 1a bc 0a 1a 10 cf d8 a8 ad 74 8c 8b 64 51 0e 5f 7c 87 b2 1e 0a 05 80 fb 60 c4 43 8b
              Data Ascii: z-~;"j&SNE<$@JiY,P>m*@<&n1Tx8G`v`"gz4e>!Ns Ft1BF<aT}uZ&FH:jEU![9tdQ_|`C
              2025-03-14 09:14:01 UTC5930INData Raw: a1 d1 3a 03 ef 9a 2f c4 37 60 74 0a f1 00 a0 71 56 b4 23 1e 2e 90 e7 4e 89 e2 19 e2 53 04 63 b0 77 61 b2 b7 ae 5e ec 6d 04 f1 08 e1 0b 8e dc c1 5a e8 cc 18 b5 83 77 18 67 3c bd 93 11 0f 43 52 74 82 1e 77 10 0f 00 1d e0 38 c3 7c 56 50 23 dc ce 3c 95 75 da cc 88 07 68 0e f0 1d 71 c6 d6 2d 8e 78 84 f1 3e e9 b6 c0 1c 48 bc 02 f0 21 14 94 86 18 ad 48 a7 21 00 00 20 00 49 44 41 54 48 17 2a b6 ec 31 0e f3 81 d3 84 6e bc d1 8a 75 94 33 a9 56 a2 63 ac 51 30 4a ea 8d 7d 14 4f 60 05 e5 3b a6 f0 4d a6 c8 ad e6 e8 1d 2f 3e 78 fc fd e1 0d ef 0f bf 31 f6 81 a3 e6 8e 3b 0d e1 35 c6 b0 8d e6 d0 0d 86 a0 75 19 01 e5 84 16 89 1e 98 8b c1 29 e5 03 64 80 d4 40 ff 2c 25 9b 89 04 c2 70 db ed 62 79 94 bc 2d d2 ab 4b 27 d9 e1 af 6e 36 cb ad 14 c5 83 69 0b 60 1a 61 30 0e f5 cc 0e
              Data Ascii: :/7`tqV#.NScwa^mZwg<CRtw8|VP#<uhq-x>H!H! IDATH*1nu3VcQ0J}O`;M/>x1;5u)d@,%pby-K'n6i`a0
              2025-03-14 09:14:01 UTC7116INData Raw: 25 78 f6 4f ea 72 80 8c ce 07 27 75 39 38 85 d4 e2 21 bd c0 a7 75 fb 7e 7a b7 1f 66 74 3f f2 5a cf 53 ef f4 ae fb c7 43 bf ff f7 89 86 85 03 2d 2b e2 a5 8a c1 52 6d 46 c3 0f 63 6e fc f1 77 49 5a 20 37 e6 2a 51 3c 73 e5 4b af 59 0e 3d 73 73 57 96 b4 29 53 2a 4b b3 ac 4a b1 14 26 36 e6 0c bc f6 cd 53 bf ce 1b 78 75 41 cc d5 9c 98 2b 39 31 97 95 2c ad cb 0b 63 2f 2d 8a ad 6b 42 3c 09 17 0b 12 2e 14 24 5e 28 4c fa b9 28 e9 e7 a2 e4 0b 4b 92 ad 7d b5 48 b9 e5 98 b3 f3 07 9e fd e6 a9 b3 5f f5 3f fb c5 93 67 3e 7f f2 cc 7f 1e 3f f3 ef c7 ce 7e f6 e8 99 4f 1f 39 fd 49 df 9f fe f1 f0 e9 8f 1f 3a fd d1 43 a4 a3 d6 df 1e 3c f5 e1 03 27 fe fa c0 89 0f 1e 38 f9 c1 03 a7 de bf ff e4 7b f7 9d 78 ef be 13 ef de 7b 7c 8e a8 a3 d6 9b bd 8f d3 01 7c 87 16 5d a6 88 67 26 29
              Data Ascii: %xOr'u98!u~zft?ZSC-+RmFcnwIZ 7*Q<sKY=ssW)S*KJ&6SxuA+91,c/-kB<.$^(L(K}H_?g>?~O9I:C<'8{x{||]g&)
              2025-03-14 09:14:01 UTC8302INData Raw: ca 86 48 1b 53 1b 0f 3c db f0 bf f7 64 79 81 2c 17 c8 52 91 45 2a 90 7f fb d4 72 e4 e5 eb 07 46 49 db b2 08 e2 29 51 10 cf e2 44 cb 82 41 d7 e7 0e f8 6d c1 40 06 f1 5c 5a 18 7b 69 91 b8 dc 32 69 a1 55 98 48 42 78 28 e2 59 9c 70 01 10 cf 97 fd ce 7c f1 c4 1d 82 78 76 29 e5 96 77 f2 bf 09 f0 4b a2 8d 78 5e 88 dc 86 59 8f 12 cb a3 0b f1 e0 14 2d 5a 8b e7 f9 b0 6a fe f7 1f fe 58 1c 0a c7 88 07 c7 ef 60 8d a3 7b 98 6e eb 30 15 04 ef 74 c8 89 11 0e af 9c 58 2f ba b4 60 d0 5d f3 63 bd 94 66 ea 76 9f 4d 09 59 4c d8 8e fd 34 37 ce 6b 21 1e b1 1d 72 5d 88 ee b1 6d 59 04 61 35 54 60 da 02 9a f1 d1 f0 84 2d 54 08 37 c2 76 21 e5 b1 ae 92 a6 e9 f9 4e 8d 44 ef c5 b6 e1 a0 a3 16 53 8c 19 03 91 44 ef 02 58 65 ec ce 4e e1 1c 10 b4 a3 39 73 8e 5a 24 0e 76 13 fa 38 74 a0 bb
              Data Ascii: HS<dy,RE*rFI)QDAm@\Z{i2iUHBx(Yp|xv)wKx^Y-ZjX`{n0tX/`]cfvMYL47k!r]mYa5T`-T7v!NDSDXeN9sZ$v8t
              2025-03-14 09:14:01 UTC6676INData Raw: ad c7 52 3b 70 ec 88 06 1b c5 a1 cf 53 bc ae 52 5e c3 f1 23 9c e2 43 e1 35 b8 33 91 01 79 45 3c 94 71 a0 ae 6c d0 03 6f 8b ef 56 49 82 fb 9d 88 0f a5 45 88 a8 07 4a fc f8 c6 10 cf 96 51 8d f8 a1 f8 71 00 d9 b0 9f 2c a1 21 3f dc 9e 1d 56 62 99 0d b8 a5 35 a6 d1 56 18 63 1b 6f 73 0f a5 f9 51 f9 b4 b1 7a 47 2d 23 58 87 e6 10 c4 f3 db b8 7b 7f 1b 7f ef 4e f7 68 ba 6b 7c d3 0a d0 07 59 0f 08 24 3e 58 59 59 a9 af ec ae bf 33 a9 c5 5f ca d8 3f a9 c5 c1 c9 6c 1c 62 88 a7 d5 e1 a9 ad 8f 4e 6d 75 74 5a ab e3 33 db 9c 9c db be 90 b5 d3 ea 56 92 d4 a3 74 45 a4 b4 7a a0 6b 6b 5c d9 9f 63 af 5f fa 54 92 52 65 69 ad 4b da 22 c9 ab e5 6b df 4a 79 53 ca fe 1a eb dc f9 bc b4 7e b8 9c e9 90 52 62 a4 a5 fd 5d 89 11 37 7f ee 79 75 7e c4 95 84 88 4b f3 7b fd c3 46 ef f3 ca 60
              Data Ascii: R;pSR^#C53yE<qloVIEJQq,!?Vb5VcosQzG-#X{Nhk|Y$>XYY3_?lbNmutZ3VtEzkk\c_TReiK"kJyS~Rb]7yu~K{F`
              2025-03-14 09:14:01 UTC10674INData Raw: bb 25 43 d9 98 66 33 31 94 63 35 2b 7d d6 19 df 49 b7 5a 52 6d 96 d4 1a c4 c3 d9 76 b0 24 33 15 5c 4e 9c 25 83 43 27 94 b3 54 37 c4 03 10 07 5e 18 b1 8b 57 b2 83 09 b8 25 70 61 04 ca a8 d2 1c d5 a0 91 d3 8c 23 9e 61 61 6b b8 4e ea aa 6c 45 0c 6a 71 13 d5 f8 5d 8b 78 28 d3 c1 7b 49 34 18 88 46 d0 50 95 82 83 1a 3a 8f 86 4c 6c af ce 6d 0c ee 94 be 86 f1 93 e9 2e 4e 1b 3f 84 cb 14 11 0f 97 00 53 d1 c5 53 ad 10 8f 0e dc d1 44 3c f7 ed d2 e2 3b 1e b8 c3 10 cf 84 e6 2a 88 c7 dd 28 5d 41 3c d3 5b 1d 05 c4 33 a3 ed f1 19 ad 73 e7 b4 3b f5 6e 87 73 9f 77 bd f9 43 4f 29 39 da 99 3e d8 b5 29 ce b5 ef 39 f9 c8 eb 65 97 ff eb 92 b6 31 ff 8e 2b af 4c 3e 2a 97 66 4b 85 ef 15 e7 4e 70 fd 35 5e fe 6d b4 b4 fe 19 57 56 bc bc 22 56 5a d4 cf 83 78 fc a9 c5 c3 21 9e 82 ef bb
              Data Ascii: %Cf31c5+}IZRmv$3\N%C'T7^W%pa#aakNlEjq]x({I4FP:Llm.N?SSD<;*(]A<[3s;nswCO)9>)9e1+L>*fKNp5^mWV"VZx!
              2025-03-14 09:14:01 UTC9166INData Raw: 5d 3c e8 af 49 b5 99 53 6c e6 14 ab 29 05 0e 07 5f 8c f2 1a a9 76 73 5a 6c 9d 54 87 65 b5 d5 bc c6 5e 7f eb 8b 9d 72 5f 7f bc e8 b9 d6 07 06 87 6f 88 b1 64 db c3 56 d9 4c 19 0e b5 22 3b aa 9f c2 2b e2 f1 5c 31 63 6d da b9 41 19 4a 75 73 f1 d0 77 d3 2a b7 2c 22 1e 0e c4 dc be 88 07 c0 50 b5 72 f1 80 49 a7 da ba 78 44 ce a2 05 6b 20 13 c0 90 56 4e 80 71 78 04 73 f1 d4 df 80 2e 1b 4e dc be 2e 1e ea 30 d2 41 3c 46 96 d4 d9 4d a3 cd 86 e2 be 23 9e 51 0d b7 c0 a5 21 ce 6c 72 3b ba 78 b8 5f 51 f5 45 3c 6a 37 b0 e8 d7 60 f4 41 68 09 55 94 83 41 70 f7 50 b2 83 ba b2 11 0f fa 77 26 34 ff 6b 62 8b fd 6a 88 e7 d0 d4 56 87 a7 b6 3a 4c 5d 3c 33 da e4 cd 6c 7b 62 76 fb fc 39 0f 14 ce 7d a0 e8 cd 0e 17 de ed 74 e9 b3 47 6e 7c df c3 b9 28 da 99 16 e3 da 38 4c da 3d 4a 3e
              Data Ascii: ]<ISl)_vsZlTe^r_odVL";+\1cmAJusw*,"PrIxDk VNqxs.N.0A<FM#Q!lr;x_QE<j7`AhUApPw&4kbjV:L]<3l{bv9}tGn|(8L=J>
              2025-03-14 09:14:01 UTC13046INData Raw: ea 48 29 69 98 7c 68 b8 f2 ef 4b f2 f9 d7 ef 5c f9 e1 b6 72 82 b5 58 66 75 5a 0a 1b a7 25 9d 93 af ae ba 9d f3 41 5e d6 9b f2 f1 e9 72 ca 4b f2 8e e7 59 af e5 f5 b6 22 c4 03 16 1e cf 5e 3c 46 85 5a 80 78 96 f7 b8 b4 ac 07 43 3c 3f 77 cb fe a1 4b f6 b7 9d b3 bf 79 32 f3 eb 8e e7 bf 7a 22 f3 73 36 31 3d 9d 35 e2 69 97 f6 61 db b4 0f db 32 0b 4f c9 20 9e e9 0d 4e 4d 6f 70 6a 5a fd 93 08 77 5e ad 77 42 74 f1 a0 79 87 76 e1 b9 a7 7b f1 60 6b 1e bd 06 3d 9a 94 c7 80 ef 78 4c d4 7a 70 da 2d 23 d6 a1 02 91 8d af c2 00 eb d0 ad 32 c4 53 5c 84 28 d8 85 5a 22 b8 a1 ac 04 35 90 14 7c 34 89 51 90 bf 04 45 d0 b7 a3 c6 9b 31 a2 f9 6d a2 13 07 f2 f1 b8 81 10 cf fa 3d 3f 0b 81 88 ef c2 54 2f 9e 92 6f b7 8c bf c8 fd 84 78 28 b8 41 ca 83 56 26 88 d0 1c 4f 5d d2 88 c7 16 16
              Data Ascii: H)i|hK\rXfuZ%A^rKY"^<FZxC<?wKy2z"s61=5ia2O NMopjZw^wBtyv{`k=xLzp-#2S\(Z"5|4QE1m=?T/ox(AV&O]


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.1149736172.67.74.1524431564C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-14 09:14:01 UTC389OUTGET /?format=json HTTP/1.1
              Host: api.ipify.org
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Sec-Fetch-Storage-Access: active
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-14 09:14:01 UTC430INHTTP/1.1 200 OK
              Date: Fri, 14 Mar 2025 09:14:01 GMT
              Content-Type: application/json
              Content-Length: 21
              Connection: close
              Vary: Origin
              cf-cache-status: DYNAMIC
              Server: cloudflare
              CF-RAY: 9202a88f9f5342e8-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1559&min_rtt=1555&rtt_var=591&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=961&delivery_rate=1839949&cwnd=236&unsent_bytes=0&cid=df55b1a81f3614a8&ts=132&x=0"
              2025-03-14 09:14:01 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
              Data Ascii: {"ip":"8.46.123.189"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.1149738216.198.79.14431564C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-14 09:14:02 UTC394OUTGET /favicon.ico HTTP/1.1
              Host: bttinter.vercel.app
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Sec-Fetch-Storage-Access: active
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-14 09:14:02 UTC560INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Access-Control-Allow-Origin: *
              Age: 49595
              Cache-Control: public, max-age=0, must-revalidate
              Content-Disposition: inline; filename="favicon.ico"
              Content-Length: 189896
              Content-Type: image/vnd.microsoft.icon
              Date: Fri, 14 Mar 2025 09:14:02 GMT
              Etag: "0d787b56540f713b4987bbebf7e80c15"
              Last-Modified: Thu, 13 Mar 2025 19:27:26 GMT
              Server: Vercel
              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
              X-Vercel-Cache: HIT
              X-Vercel-Id: iad1::v9shk-1741943642633-b97ca4af1e69
              Connection: close
              2025-03-14 09:14:02 UTC2372INData Raw: 00 00 01 00 09 00 10 10 00 00 01 00 20 00 68 04 00 00 96 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 fe 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 86 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 2e 1f 00 00 40 40 00 00 01 00 20 00 28 42 00 00 d6 44 00 00 48 48 00 00 01 00 20 00 88 54 00 00 fe 86 00 00 60 60 00 00 01 00 20 00 a8 94 00 00 86 db 00 00 80 80 00 00 01 00 20 00 28 08 01 00 2e 70 01 00 00 00 00 00 01 00 20 00 72 6d 00 00 56 78 02 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 c3 0e 00 00 c3 0e 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii: h 00 %.@@ (BDHH T`` (.p rmVx(
              2025-03-14 09:14:02 UTC995INData Raw: ff ff fe fc f9 ff e5 c5 88 ff f1 de bd ff e3 c1 7f ff df b6 6a ff e3 bf 7d ff f2 e1 c1 ff e3 c0 80 ff ec d5 a8 ff e1 b9 71 ff d4 c0 7e ff af e7 ce ff a6 e5 ca ff b3 e8 d2 ff ac e6 ce ff 9d e2 c5 ff aa e6 cc ff fe ff ff ff cd cd cd ff b8 b8 b8 ff ac ac ac ff 91 91 91 ff b5 b5 b5 ff ff ff ff ff fd fa f5 ff e2 bc 76 ff ea d0 a0 ff e7 c9 90 ff e4 c1 81 ff e0 ba 72 ff e8 cb 95 ff e9 ce 9b ff f8 ef dd ff eb cf 9e ff da cd 9a ff af e6 cd ff a7 e5 cb ff b4 e9 d2 ff ae e7 cf ff 7b d8 b1 ff b3 e9 d2 ff ff ff ff ff b1 b1 b1 ff 90 90 90 ff b0 b0 b0 ff b0 b0 b0 ff b2 b2 b2 ff fc fc fc ff fd fb f6 ff dd b3 63 ff d9 a8 4d ff e5 c3 84 ff e7 c8 8f ff da ac 55 ff d6 a3 43 ff e7 c9 90 ff f8 ef de ff eb cf 9d ff da cd 9a ff af e6 cd ff a7 e5 cb ff b4 e9 d3 ff af e7 cf ff 70
              Data Ascii: j}q~vr{cMUCp
              2025-03-14 09:14:02 UTC4744INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii:
              2025-03-14 09:14:02 UTC5930INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii:
              2025-03-14 09:14:02 UTC7116INData Raw: ff ea cf 9e ff dc b0 5e ff fb f7 ee ff e1 ba 71 ff e7 db b5 ff 83 db b8 ff b9 ea d5 ff 5f cf a0 ff c2 ed db ff 90 de bd ff 5c cf 9e ff 61 d0 a1 ff e9 f8 f2 ff 97 e0 c1 ff ba eb d6 ff 8d dd bb ff b3 e8 d2 ff ff ff ff ff fe fe fe ff a8 a8 a8 ff d2 d2 d2 ff b4 b4 b4 ff c8 c8 c8 ff 9b 9b 9b ff 5e 5e 5e ff 83 83 83 ff 71 71 71 ff 7e 7e 7e ff f3 f3 f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f8 ef de ff ee d9 b2 ff fd f9 f4 ff f7 ed da ff fb f6 ec ff fc f9 f2 ff f6 eb d7 ff fe fd fb ff f2 e3 c5 ff f2 e3 c5 ff ff fe fe ff ff ff ff ff f5 e8 d0 ff ef db b6 ff fc f7 f0 ff f7 ec d9 ff fe fd fb ff f9 ef de ff f2 f4 e9 ff 80 da b4 ff d3 f2 e5 ff db f4 ea ff f0 fb f7 ff e9 f9 f2 ff d5 f3 e6 ff d1 f1 e4 ff fe ff ff ff 96 e0 c1 ff be ec d8 ff eb f9
              Data Ascii: ^q_\a^^^qqq~~~
              2025-03-14 09:14:02 UTC8302INData Raw: ff ec ec eb ff db da d9 ff e0 df df ff f8 f8 f8 ff ff ff ff ff ff ff ff ff cb cb cb ff a1 a1 a1 ff cb cb cb ff b8 b8 b8 ff 8e 8e 8e ff 94 94 94 ff f4 f4 f4 ff 93 93 93 ff aa aa aa ff a1 a1 a1 ff 7e 7e 7e ff 61 61 61 ff a7 a7 a7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f7 f7 f6 ff e5 e4 e4 ff ff ff ff ff fb fb fb ff d7 d6 d6 ff ea ea e9 ff fd fd fd ff f5 f4 f4 ff d8 d7 d7 ff f3 f2 f2 ff ff ff ff ff de dd dd ff e1 e0 e0 ff f7 f7 f7 ff ff ff ff ff e0 e0 e0 ff d7 d5 d5 ff e7 e6 e6 ff ff ff ff ff e2 e1 e1 ff d8 d8 d7 ff e3 e2 e2 ff ff ff
              Data Ascii: ~~~aaa
              2025-03-14 09:14:02 UTC3192INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ab e6 cd ff 75 d6 ad ff f9 fd fb ff 94 df c0 ff 77 d7 ae ff fb fe fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a7 e5 cb ff 79 d7 b0 ff fb fe fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii: uwy
              2025-03-14 09:14:02 UTC10674INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii:
              2025-03-14 09:14:02 UTC7224INData Raw: ff f0 dd b9 ff d7 a4 45 ff d4 9c 35 ff e7 c9 91 ff fe fc f8 ff f2 e1 c1 ff d6 a2 40 ff db ad 57 ff e3 bf 7d ff e1 bb 75 ff fa f9 f4 ff a3 e4 c9 ff ac e6 ce ff ff ff ff ff c2 ed db ff 99 e1 c2 ff f4 fc f8 ff b1 e8 d0 ff ac e6 cd ff fe ff fe ff eb f9 f3 ff 8e dd bc ff db f4 ea ff cf f1 e3 ff 96 e0 c1 ff f3 fb f8 ff f0 fb f6 ff 91 de bd ff b4 e9 d2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb d1 a2 ff ca 86 08 ff c8 81 00 ff c9 84 04 ff eb d3 a4 ff e4 c2 82 ff cd 8e 19 ff f6 ea d4 ff fa f4 e9 ff d1 97
              Data Ascii: E5@W}u
              2025-03-14 09:14:02 UTC5921INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa fe fc ff a5 e4 c9 ff ca ef e0 ff ff ff ff ff ef fa f5 ff d9 f4 e9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e1 f6 ed ff 9c e2 c4 ff ee fa f5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
              Data Ascii:


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:1
              Start time:05:13:45
              Start date:14/03/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff694fa0000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:05:13:48
              Start date:14/03/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2312,i,12333016998742104902,11369183233288839583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2340 /prefetch:3
              Imagebase:0x7ff694fa0000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:8
              Start time:05:13:55
              Start date:14/03/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bttinter.vercel.app/"
              Imagebase:0x7ff694fa0000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly